./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller3375491155 <...> Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller3375491155"], 0x7ffe543da560 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x1e991b0) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f39bdfb8000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f39bdf98000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f39bde98000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f39bd698000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f39b9698000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3999698000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3998e98000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3996e98000 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3996d83000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f39bdf98000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f39bdf98000 mmap(0x7f39bdf18000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f39bdf18000 mmap(0x7f39bda9e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f39bda9e000 mmap(0x7f39bb6c8000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f39bb6c8000 mmap(0x7f39a9818000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f39a9818000 mmap(0x7f3998e98000, 4222976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3998e98000 madvise(0x7f3999000000, 2097152, MADV_HUGEPAGE) = 0 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3996c83000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3996c73000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3996c63000 mmap(NULL, 220078, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3996c2d000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5081 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5082 attached , tls=0xc00005a090) = 5082 [pid 5082] gettid( [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] <... gettid resumed>) = 5082 [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] sigaltstack(NULL, [pid 5081] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5081] clone(child_stack=0xc00006c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5083 attached , tls=0xc00005a490) = 5083 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] gettid( [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] <... gettid resumed>) = 5083 [pid 5083] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5083] sigaltstack({ss_sp=0xc00006c000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5081] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5083] gettid() = 5083 [pid 5083] futex(0x1e99268, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... clone resumed>, tls=0xc00005a890) = 5084 [pid 5083] <... futex resumed>) = 0 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5081] futex(0x1e99268, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... mmap resumed>) = 0x7f3996bed000 [pid 5083] futex(0x1e99268, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5082] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5084 attached [pid 5084] gettid() = 5084 [pid 5084] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5084] sigaltstack({ss_sp=0xc000080000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5084] gettid() = 5084 [pid 5084] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] fcntl(0, F_GETFL [pid 5082] sigaltstack({ss_sp=0xc00005c000, ss_flags=0, ss_size=32768}, [pid 5081] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5082] <... sigaltstack resumed>NULL) = 0 [pid 5081] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] <... futex resumed>) = 1 [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5082] gettid( [pid 5081] fcntl(1, F_GETFL [pid 5082] <... gettid resumed>) = 5082 [pid 5084] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5081] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5081] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5081] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 5081] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5084] futex(0x1e99268, FUTEX_WAKE_PRIVATE, 1 [pid 5081] rt_sigreturn({mask=[]} [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... rt_sigreturn resumed>) = 1 [pid 5081] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3996a8d000 [pid 5081] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5084] futex(0x1e99268, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5084] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] rt_sigreturn({mask=[]}) = 1 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 128 [pid 5081] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x1e99268, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5084] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... futex resumed>) = 1 [pid 5081] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 5081] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 5081] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=32276344, u64=32276344}}) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] fstat(3, {st_mode=S_IFREG|0700, st_size=27877376, ...}) = 0 [pid 5081] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\x20\xab\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x07\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5081] pread64(3, "\x24\x18\x0f\x10\x84\x24\xd0\x00\x00\x00\x0f\x11\x44\x24\x28\x0f\x10\x84\x24\xe0\x00\x00\x00\x0f\x11\x44\x24\x38\x89\xd1\x66\x90\xe8\xdb\x19\xfd\xff\x48\x85\xdb\x74\x1a\x31\xc0\x48\x89\xcf\x48\x89\xd9\x31\xdb\x48\x8b\xac\x24\xf0\x00\x00\x00\x48\x81\xc4\xf8", 64, 3484672) = 64 [pid 5081] pread64(3, "evVAddr0ssMacrotileArrayDevVAddr1startm: p has runnable gsstoplo", 64, 6969344) = 64 [pid 5081] pread64(3, "\x06\x17\x05\x2e\x08\x13\x07\x8b\x01\x0a\x1d\x09\x6a\x0c\x37\x0b\x23\x0a\x0f\x09\x53\x00\x02\x16\xa0\x02\xab\x02\x9f\x02\x01\xa0\x02\x2a\x9f\x02\x01\xa0\x02\xc3\x02\x9f\x02\x47\x00\x0e\x65\x05\x40\x06\x02\x05\x25\x06\x05\x05\x0d\x06\x99\x01\x05\x1c\x06\xcb", 64, 10454016) = 64 [pid 5081] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x5a\xa3\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x90\x41\xca\x00\x00\x00\x00\x00\xa0\xb1\x06\x01\x00\x00\x00\x00", 64, 13938688) = 64 [pid 5081] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9c\xca\xa7\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\xa0\xc3\x13\x01\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00", 64, 17423360) = 64 [pid 5081] pread64(3, "\x24\x00\x00\x00\x00\x00\x00\x00\x90\x41\xca\x00\x00\x00\x00\x00\x04\xb3\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x36\xa7\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x90\x41\xca\x00\x00\x00\x00\x00\x88\xb3\x04\x01\x00\x00\x00\x00", 64, 20908032) = 64 [pid 5081] pread64(3, "\x9a\xde\xa3\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x90\x41\xca\x00\x00\x00\x00\x00\xa0\x8c\x05\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x1f\xa3\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x90\x41\xca\x00\x00\x00\x00\x00", 64, 24392704) = 64 [pid 5081] close(3) = 0 [pid 5082] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5081] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5084] futex(0x1e99268, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] rt_sigreturn({mask=[]} [pid 5084] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... rt_sigreturn resumed>) = 1 [pid 5081] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5082] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5081] <... mmap resumed>) = 0xc000400000 [pid 5081] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3996a4d000 [pid 5081] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5084] epoll_pwait(4, [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5083] futex(0x1e99268, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... futex resumed>) = 1 [pid 5081] write(6, "\x00", 1) = 1 [pid 5084] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32276344, u64=32276344}}], 128, 9999, NULL, 0) = 1 [pid 5084] read(5, "\x00", 16) = 1 [pid 5081] openat(AT_FDCWD, "/etc/localtime", O_RDONLY [pid 5084] epoll_pwait(4, [pid 5081] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5081] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5081] write(2, "2023/03/03 22:19:07 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602023/03/03 22:19:07 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 9915360 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 19382240 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 13255056 [pid 5081] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000800000 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 13255056 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 13255056 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 13255056 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 824645984256 [pid 5081] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 824647252448 [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5083] futex(0x1e98de0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5083] futex(0x1e98de0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5081] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3996a3d000 [pid 5081] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] <... mmap resumed>) = 0x7f39969fd000 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 139885316919296 [pid 5081] getpid() = 5081 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] tgkill(5081, 5083, SIGURG) = 0 [pid 5083] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]} [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] <... rt_sigreturn resumed>) = 202 [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] futex(0x1e99638, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] sched_yield() = 0 [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] getpid() = 5081 [pid 5083] sched_yield( [pid 5081] tgkill(5081, 5083, SIGURG) = 0 [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] <... sched_yield resumed>) = 0 [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 0 [pid 5083] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] futex(0x1e99638, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] getpid( [pid 5083] sched_yield( [pid 5081] <... getpid resumed>) = 5081 [pid 5081] tgkill(5081, 5083, SIGURG [pid 5082] getpid( [pid 5081] <... tgkill resumed>) = 0 [pid 5082] <... getpid resumed>) = 5081 [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] <... sched_yield resumed>) = 0 [pid 5082] tgkill(5081, 5081, SIGURG [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5082] <... tgkill resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]} [pid 5081] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... rt_sigreturn resumed>) = 0 [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] <... futex resumed>) = 0 [pid 5083] futex(0x1e99638, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... futex resumed>) = 0 [pid 5081] sched_yield( [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] <... sched_yield resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] getpid( [pid 5083] sched_yield( [pid 5081] <... getpid resumed>) = 5081 [pid 5083] <... sched_yield resumed>) = 0 [pid 5081] tgkill(5081, 5083, SIGURG [pid 5083] futex(0x1e99538, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5081] <... tgkill resumed>) = 0 [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x1e99610, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99610, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] rt_sigreturn({mask=[]} [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99610, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... rt_sigreturn resumed>) = 202 [pid 5081] futex(0x1e99610, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] futex(0x1e99538, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x1e99610, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... futex resumed>) = 0 [pid 5081] futex(0x1e99610, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] futex(0x1e99610, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5081] sched_yield( [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... sched_yield resumed>) = 0 [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5081] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f39969bd000 [pid 5081] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5082] sched_yield() = 0 [pid 5082] futex(0x1e99538, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5081] <... mmap resumed>) = 0x7f399697d000 [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 1 [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f399693d000 [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] futex(0x1e99638, FUTEX_WAKE_PRIVATE, 1 [pid 5081] sched_yield( [pid 5083] <... futex resumed>) = 0 [pid 5082] getpid() = 5081 [pid 5081] <... sched_yield resumed>) = 0 [pid 5082] tgkill(5081, 5081, SIGURG [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5082] <... tgkill resumed>) = 0 [pid 5081] <... futex resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] futex(0x1e99268, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x1e99268, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5081] sched_yield( [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG) = 0 [pid 5081] <... sched_yield resumed>) = 0 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] futex(0x1e98900, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] futex(0x1e99268, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] rt_sigreturn({mask=[]}) = 24 [pid 5083] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f399692d000 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5082] <... tgkill resumed>) = 0 [pid 5083] rt_sigreturn({mask=[]}) = 824646160128 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5082] <... tgkill resumed>) = 0 [pid 5083] rt_sigreturn({mask=[]}) = 299 [pid 5083] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 5083] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f39968ed000 [pid 5083] openat(AT_FDCWD, "./syzkaller3375491155", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 5083] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5083] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5083] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5083] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5083] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5083] read(3, "r0 = syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000005600)='./file0\\x00', 0x0, &(0x7f0000005640"..., 4096) = 4096 [pid 5083] close(3) = 0 [pid 5083] openat(AT_FDCWD, "./syzkaller3375491155", O_RDONLY|O_CLOEXEC) = 3 [pid 5083] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5083] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5083] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5083] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5083] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5083] fstat(3, {st_mode=S_IFREG|0600, st_size=29890, ...}) = 0 [pid 5083] read(3, "r0 = syz_mount_image$btrfs(&(0x7f00000055c0), &(0x7f0000005600)='./file0\\x00', 0x0, &(0x7f0000005640"..., 29891) = 29890 [pid 5083] read(3, "", 1) = 0 [pid 5083] close(3) = 0 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG) = 0 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 128 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG) = 0 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 0 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5082] <... tgkill resumed>) = 0 [pid 5083] rt_sigreturn({mask=[]}) = 824637511936 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5082] <... tgkill resumed>) = 0 [pid 5083] rt_sigreturn({mask=[]}) = 824652318459 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG) = 0 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 824652562432 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG) = 0 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 185018922 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG) = 0 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 284219691 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] futex(0x1e99268, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5083] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f39968dd000 [pid 5081] getpid() = 5081 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] tgkill(5081, 5083, SIGURG) = 0 [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 202 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5083] futex(0x1e99638, FUTEX_WAKE_PRIVATE, 1 [pid 5082] getpid( [pid 5083] <... futex resumed>) = 0 [pid 5082] <... getpid resumed>) = 5081 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] tgkill(5081, 5081, SIGURG [pid 5081] sched_yield( [pid 5082] <... tgkill resumed>) = 0 [pid 5081] <... sched_yield resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] sched_yield( [pid 5083] getpid() = 5081 [pid 5083] tgkill(5081, 5081, SIGURG) = 0 [pid 5083] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5081] <... sched_yield resumed>) = 0 [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] futex(0x1e99638, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] <... futex resumed>) = 0 [pid 5081] sched_yield( [pid 5083] getpid() = 5081 [pid 5083] tgkill(5081, 5081, SIGURG) = 0 [pid 5083] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5081] <... sched_yield resumed>) = 0 [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5081] futex(0x1e99638, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] <... futex resumed>) = 0 [pid 5083] sched_yield() = 0 [pid 5083] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] sched_yield( [pid 5083] getpid( [pid 5081] <... sched_yield resumed>) = 0 [pid 5081] futex(0x1e99538, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5083] <... getpid resumed>) = 5081 [pid 5083] tgkill(5081, 5081, SIGURG) = 0 [pid 5081] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]} [pid 5083] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... rt_sigreturn resumed>) = 202 [pid 5083] <... futex resumed>) = 0 [pid 5081] futex(0x1e99538, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5083] futex(0x1e99610, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] <... futex resumed>) = 0 [pid 5083] futex(0x1e99610, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5081] futex(0x1e99610, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x1e99268, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] sched_yield() = 0 [pid 5083] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5082] sched_yield() = 0 [pid 5082] futex(0x1e99538, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5083] <... mmap resumed>) = 0x7f399689d000 [pid 5083] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5083, SIGURG) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5083] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] rt_sigreturn({mask=[]}) = 1 [pid 5083] futex(0x1e99268, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5083] getpid( [pid 5081] sched_yield( [pid 5083] <... getpid resumed>) = 5081 [pid 5083] tgkill(5081, 5081, SIGURG) = 0 [pid 5083] futex(0x1e99638, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5081] <... sched_yield resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5081] futex(0x1e99638, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5083] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f399685d000 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5083] sched_yield( [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5083] <... sched_yield resumed>) = 0 [pid 5083] futex(0x1e98900, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 824652562432 [pid 5081] write(2, "2023/03/03 22:19:07 parsed 1 programs\n", 382023/03/03 22:19:07 parsed 1 programs ) = 38 [pid 5081] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0004e22a8, 0) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0004e2378, 0) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc0004e2448, 0) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0004e2518, 0) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5082] getpid() = 5081 [pid 5081] fcntl(3, F_GETFL [pid 5082] tgkill(5081, 5081, SIGURG [pid 5081] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5082] <... tgkill resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 34816 [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5081] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5081] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f39967dd000 [pid 5081] munmap(0x7f39967dd000, 524288) = 0 [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=414157033} [pid 5081] futex(0x1e99620, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5081] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 5081] futex(0x1e99620, FUTEX_WAKE_PRIVATE, 1 [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=411712916} [pid 5081] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] ioctl(3, KCOV_DISABLE [pid 5082] sched_yield( [pid 5081] <... ioctl resumed>, 0) = 0 [pid 5082] <... sched_yield resumed>) = 0 [pid 5081] close(3 [pid 5082] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... close resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5082] getpid( [pid 5081] <... openat resumed>) = 3 [pid 5082] <... getpid resumed>) = 5081 [pid 5081] fcntl(3, F_GETFL [pid 5082] tgkill(5081, 5081, SIGURG [pid 5081] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5082] <... tgkill resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 32768 [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5081] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5081] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f39967dd000 [pid 5081] munmap(0x7f39967dd000, 524288) = 0 [pid 5081] ioctl(3, KCOV_REMOTE_ENABLE, 0xc00139fb90) = 0 [pid 5081] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL [pid 5082] getpid( [pid 5081] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5082] <... getpid resumed>) = 5081 [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5082] tgkill(5081, 5081, SIGURG [pid 5081] <... fcntl resumed>) = 0 [pid 5082] <... tgkill resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5081] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5081] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f39967dd000 [pid 5081] munmap(0x7f39967dd000, 524288) = 0 [pid 5081] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f39967dd000 [pid 5081] munmap(0x7f39967dd000, 524288) = 0 [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}} [pid 5082] getpid( [pid 5081] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5082] <... getpid resumed>) = 5081 [pid 5082] tgkill(5081, 5081, SIGURG [pid 5081] fcntl(3, F_GETFL [pid 5082] <... tgkill resumed>) = 0 [pid 5081] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 34816 [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0004e2b98, 0) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5082] getpid( [pid 5081] fcntl(3, F_GETFL [pid 5082] <... getpid resumed>) = 5081 [pid 5081] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5082] tgkill(5081, 5081, SIGURG [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5082] <... tgkill resumed>) = 0 [pid 5081] <... fcntl resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = 0 [pid 5084] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=2529239352, u64=139885319102776}}], 128, 998, NULL, 0) = 1 [pid 5081] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00139fb4c [pid 5084] epoll_pwait(4, [pid 5082] getpid( [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5082] <... getpid resumed>) = 5081 [pid 5081] close(3 [pid 5082] tgkill(5081, 5081, SIGURG [pid 5081] <... close resumed>) = 0 [pid 5082] <... tgkill resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0004e3218, 0) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0004e32e8, 0) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc0004e33b8, 0) = -1 ENOENT (No such file or directory) [pid 5081] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = 0 [pid 5084] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2529239352, u64=139885319102776}}], 128, 336, NULL, 0) = 1 [pid 5081] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00139fb4c) = 0 [pid 5084] epoll_pwait(4, [pid 5081] close(3) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5081] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5081] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] close(3) = 0 [pid 5081] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 3 [pid 5081] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = -1 EPERM (Operation not permitted) [pid 5081] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5081] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5081] pipe2([7, 8], O_CLOEXEC) = 0 [pid 5081] fcntl(7, F_GETFL) = 0 (flags O_RDONLY) [pid 5081] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = 0 [pid 5081] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5081] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239112, u64=139885319102536}}) = 0 [pid 5081] fcntl(8, F_GETFL [pid 5084] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2529239112, u64=139885319102536}}], 128, 326, NULL, 0) = 1 [pid 5081] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5081] fcntl(8, F_SETFL, O_WRONLY [pid 5084] epoll_pwait(4, [pid 5081] <... fcntl resumed>) = 0 [pid 5081] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5081] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 5081] pipe2([9, 10], O_CLOEXEC) = 0 [pid 5081] getpid( [pid 5082] getpid( [pid 5081] <... getpid resumed>) = 5081 [pid 5082] <... getpid resumed>) = 5081 [pid 5081] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5082] tgkill(5081, 5081, SIGURG [pid 5081] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5082] <... tgkill resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5081] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5085 attached [pid 5085] setpgid(0, 0) = 0 [pid 5085] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5082] getpid( [pid 5085] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... getpid resumed>) = 5081 [pid 5085] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5082] tgkill(5081, 5081, SIGURG) = 0 [pid 5085] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] getppid() = 5081 [pid 5085] dup3(3, 0, 0) = 0 [pid 5085] dup3(8, 1, 0) = 1 [pid 5085] dup3(8, 2, 0) = 2 [pid 5085] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154"], 0xc000078f00 /* 10 vars */ [pid 5081] <... clone resumed>) = 5085 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] close(10) = 0 [pid 5081] read(9, "", 8) = 0 [pid 5081] close(9) = 0 [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5081] close(3 [pid 5083] read(7, [pid 5081] <... close resumed>) = 0 [pid 5083] <... read resumed>0xc000dae000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00139f8d4 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5081] close(8) = 0 [pid 5081] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5081] waitid(P_PID, 5085, [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... execve resumed>) = 0 [pid 5085] brk(NULL) = 0x555555b96000 [pid 5085] brk(0x555555b96d40) = 0x555555b96d40 [pid 5085] arch_prctl(ARCH_SET_FS, 0x555555b96400) = 0 [pid 5085] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5085] set_tid_address(0x555555b966d0) = 5085 [pid 5085] set_robust_list(0x555555b966e0, 24) = 0 [pid 5085] rt_sigaction(SIGRTMIN, {sa_handler=0x7efd0c83eda0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7efd0c83e2f0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_1, {sa_handler=0x7efd0c83ee40, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7efd0c83e2f0}, NULL, 8) = 0 [pid 5085] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5085] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5085] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=240100409} [pid 5085] brk(0x555555bb7d40) = 0x555555bb7d40 [pid 5085] brk(0x555555bb8000) = 0x555555bb8000 [pid 5085] mprotect(0x7efd0c929000, 364544, PROT_READ) = 0 [pid 5085] getpid() = 5085 [pid 5085] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "10000000000", 11) = 11 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "20", 2) = 2 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "0", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "0", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "100", 3) = 3 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "0", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "0", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "7 4 1 3", 7) = 7 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "0", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "5085", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5085] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5085] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5085] chmod("/syzcgroup/unified", 0777) = 0 [pid 5085] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5085] write(3, "+cpu", 4) = 4 [pid 5085] write(3, "+memory", 7) = 7 [pid 5085] write(3, "+io", 3) = 3 [pid 5085] write(3, "+pids", 5) = 5 [pid 5085] close(3) = 0 [pid 5085] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5085] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5085] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 5085] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5084] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2529239352, u64=139885319102776}}], 128, 313, NULL, 0) = 1 [pid 5084] futex(0x1e99620, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5084] read(7, [pid 5082] epoll_pwait(4, [pid 5084] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5082] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] read(7, 0xc000fa2026, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=189182740} [pid 5085] <... mount resumed>) = 0 [pid 5085] umount2("/syzcgroup/net", 0) = 0 [pid 5085] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 5085] umount2("/syzcgroup/net", 0) = 0 [pid 5085] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5085] umount2("/syzcgroup/net", 0) = 0 [pid 5085] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5085] umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 83.706385][ T5085] cgroup: Unknown subsys name 'net' [pid 5085] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5085] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5085] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5085] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5085] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5085] chmod("/syzcgroup/net", 0777) = 0 [pid 5085] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5085] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5085] umount2("/syzcgroup/cpu", 0) = 0 [pid 5085] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5085] umount2("/syzcgroup/cpu", 0) = 0 [pid 5085] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5085] umount2("/syzcgroup/cpu", 0) = 0 [pid 5085] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5085] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41 [pid 5084] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2529239352, u64=139885319102776}}], 128, 189, NULL, 0) = 1 [pid 5084] futex(0x1e99620, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5084] read(7, [pid 5082] sched_yield( [pid 5084] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5082] <... sched_yield resumed>) = 0 [pid 5084] read(7, [pid 5082] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... read resumed>0xc000fa204f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] <... futex resumed>) = 0 [pid 5084] epoll_pwait(4, [pid 5082] epoll_pwait(4, [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5082] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5085] <... write resumed>) = 41 [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=16510145} [pid 5085] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb" [pid 5084] <... epoll_pwait resumed>[], 128, 16, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... epoll_pwait resumed>[], 128, 1, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998037146} [pid 5085] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 5085] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [ 83.878302][ T5085] cgroup: Unknown subsys name 'rlimit' [pid 5085] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 5085] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 [pid 5085] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5085] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "N", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "N", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "N", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "N", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "0", 1) = 1 [pid 5085] close(3) = 0 [pid 5085] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5085] write(2, "mount(binfmt_misc) failed: 16\n", 30 [pid 5084] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2529239352, u64=139885319102776}}], 128, 998, NULL, 0) = 1 [pid 5084] futex(0x1e99620, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5084] read(7, [pid 5082] sched_yield( [pid 5084] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5082] <... sched_yield resumed>) = 0 [pid 5084] read(7, [pid 5082] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... read resumed>0xc000fa206d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] <... futex resumed>) = 0 [pid 5084] epoll_pwait(4, [pid 5082] epoll_pwait(4, [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5082] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] epoll_pwait(4, [pid 5085] <... write resumed>) = 30 [pid 5085] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=897812857} [pid 5085] <... openat resumed>) = 3 [pid 5085] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5085] close(3) = 0 [pid 5085] chmod("/dev/raw-gadget", 0666) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5085] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5085] recvfrom(4, [{nlmsg_len=784, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5085}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2e\x00\x00\x00\x98\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 784 [pid 5085] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5085}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] access("/proc/net", R_OK) = 0 [pid 5085] access("/proc/net/unix", R_OK) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5085] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5085}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5085}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5085}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5085] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5085}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5085}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(3) = 0 [pid 5085] close(4) = 0 [pid 5085] exit_group(0) = ? [pid 5084] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=2529239352, u64=139885319102776}}], 128, 898, NULL, 0) = 1 [pid 5085] +++ exited with 0 +++ [pid 5081] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5081] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] futex(0x1e99620, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5082] sched_yield( [pid 5084] read(7, [pid 5081] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [pid 5082] <... sched_yield resumed>) = 0 [pid 5082] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5084] <... read resumed>"", 915) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc0000545ec) = 0 [pid 5084] close(7) = 0 [pid 5084] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5083] sched_yield( [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5083] <... sched_yield resumed>) = 0 [pid 5084] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5083] futex(0x1e99538, FUTEX_WAKE_PRIVATE, 1 [pid 5084] clone(child_stack=0xc001360000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5083] <... futex resumed>) = 0 [pid 5083] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5082] getpid( [pid 5084] <... clone resumed>, tls=0xc00103b490) = 5087 [pid 5082] <... getpid resumed>) = 5081 [pid 5082] tgkill(5081, 5084, SIGURG) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] clone(child_stack=0xc00135c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc0001fd490) = 5089 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]} [pid 5082] getpid() = 5081 [pid 5082] tgkill(5081, 5084, SIGURG) = 0 [pid 5084] <... rt_sigreturn resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- ./strace-static-x86_64: Process 5089 attached [pid 5089] gettid( [pid 5084] rt_sigreturn({mask=[]} [pid 5089] <... gettid resumed>) = 5089 [pid 5089] sigaltstack(NULL, [pid 5082] getpid( [pid 5089] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5082] <... getpid resumed>) = 5081 ./strace-static-x86_64: Process 5087 attached [pid 5089] sigaltstack({ss_sp=0xc00014a000, ss_flags=0, ss_size=32768}, [pid 5082] tgkill(5081, 5084, SIGURG [pid 5089] <... sigaltstack resumed>NULL) = 0 [pid 5087] gettid( [pid 5082] <... tgkill resumed>) = 0 [pid 5089] rt_sigprocmask(SIG_SETMASK, [], [pid 5087] <... gettid resumed>) = 5087 [pid 5083] <... memfd_create resumed>) = 3 [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] sigaltstack(NULL, [pid 5084] <... rt_sigreturn resumed>) = 0 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] gettid( [pid 5087] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5089] <... gettid resumed>) = 5089 [pid 5087] sigaltstack({ss_sp=0xc001350000, ss_flags=0, ss_size=32768}, [pid 5084] rt_sigreturn({mask=[]} [pid 5089] fcntl(3, F_GETFL [pid 5087] <... sigaltstack resumed>NULL) = 0 [pid 5084] <... rt_sigreturn resumed>) = 0 [pid 5082] getpid( [pid 5089] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5087] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5082] <... getpid resumed>) = 5081 [pid 5089] ftruncate(3, 4194304 [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] tgkill(5081, 5084, SIGURG [pid 5089] <... ftruncate resumed>) = 0 [pid 5087] gettid( [pid 5082] <... tgkill resumed>) = 0 [pid 5089] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5087] <... gettid resumed>) = 5087 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5089] <... mmap resumed>) = 0x7f399645d000 [pid 5087] futex(0x1ec89b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]} [pid 5089] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5084] <... rt_sigreturn resumed>) = 0 [pid 5082] getpid( [pid 5089] <... memfd_create resumed>) = 7 [pid 5082] <... getpid resumed>) = 5081 [pid 5089] fcntl(7, F_GETFL [pid 5084] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5082] tgkill(5081, 5084, SIGURG [pid 5089] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5084] <... futex resumed>) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5082] <... tgkill resumed>) = 0 [pid 5089] ftruncate(7, 16777216 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5083] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5089] <... ftruncate resumed>) = 0 [pid 5084] rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]} [pid 5083] <... futex resumed>) = 0 [pid 5089] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5084] <... rt_sigreturn resumed>) = 1 [pid 5083] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... mmap resumed>) = 0x7f399545d000 [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5089] newfstatat(AT_FDCWD, ".", [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5089] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5084] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5089] newfstatat(AT_FDCWD, "/root", [pid 5084] <... futex resumed>) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5089] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5083] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5089] newfstatat(AT_FDCWD, ".", [pid 5084] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5089] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5083] clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5082] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5089] futex(0xc0001fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] clone(child_stack=0xc00135e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5083] <... clone resumed>, tls=0xc00103b890) = 5090 [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] <... clone resumed>, tls=0xc000fcd090) = 5091 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] futex(0x1ec8b60, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5090 attached [pid 5090] gettid() = 5090 [pid 5090] sigaltstack(NULL, ./strace-static-x86_64: Process 5091 attached {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5090] sigaltstack({ss_sp=0xc001360000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5091] gettid( [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] <... gettid resumed>) = 5091 [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] gettid( [pid 5091] sigaltstack(NULL, [pid 5090] <... gettid resumed>) = 5090 [pid 5090] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = 0 [pid 5091] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5091] sigaltstack({ss_sp=0xc000152000, ss_flags=0, ss_size=32768}, [pid 5090] <... futex resumed>) = 1 [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5091] <... sigaltstack resumed>NULL) = 0 [pid 5090] futex(0xc00103b948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] futex(0xc00103b948, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = 0 [pid 5091] gettid( [pid 5090] <... futex resumed>) = 0 [pid 5084] futex(0xc0001fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... gettid resumed>) = 5091 [pid 5090] futex(0xc00103b948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5091] newfstatat(AT_FDCWD, "/root", [pid 5089] futex(0xc0001fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [ 84.066521][ T5083] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5083 'syz-execprog' [pid 5091] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0) = 0 [pid 5091] write(2, "2023/03/03 22:19:08 executed programs: 0\n", 412023/03/03 22:19:08 executed programs: 0 ) = 41 [pid 5091] mkdirat(AT_FDCWD, "./syzkaller-testdir1559834023", 0700) = 0 [pid 5091] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5091] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5091] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1559834023", 0777) = 0 [pid 5091] pipe2( [pid 5082] getpid( [pid 5091] <... pipe2 resumed>[8, 9], O_CLOEXEC) = 0 [pid 5082] <... getpid resumed>) = 5081 [pid 5091] fcntl(8, F_GETFL [pid 5082] tgkill(5081, 5091, SIGURG [pid 5091] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5082] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 0 [pid 5091] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239352, u64=139885319102776}}) = 0 [pid 5091] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5091] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529239112, u64=139885319102536}}) = 0 [pid 5091] pipe2([10, 11], O_CLOEXEC) = 0 [pid 5091] fcntl(10, F_GETFL) = 0 (flags O_RDONLY) [pid 5091] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529238872, u64=139885319102296}}) = 0 [pid 5091] fcntl(11, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5091] fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529238632, u64=139885319102056}}) = 0 [pid 5091] pipe2([12, 13], O_CLOEXEC) = 0 [pid 5091] fcntl(12, F_GETFL) = 0 (flags O_RDONLY) [pid 5091] fcntl(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529238392, u64=139885319101816}}) = 0 [pid 5091] fcntl(13, F_GETFL [pid 5081] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2529239112, u64=139885319102536}}, {events=EPOLLOUT, data={u32=2529238632, u64=139885319102056}}], 128, 843, NULL, 0) = 2 [pid 5091] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5081] epoll_pwait(4, [pid 5091] fcntl(13, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... fcntl resumed>) = 0 [pid 5082] epoll_pwait(4, [pid 5081] epoll_pwait(4, [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2529238152, u64=139885319101576}} [pid 5082] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2529238152, u64=139885319101576}}], 128, 753, NULL, 0) = 1 [pid 5091] <... epoll_ctl resumed>) = 0 [pid 5081] epoll_pwait(4, [pid 5091] fcntl(12, F_GETFL [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5081] read(8, [pid 5091] fcntl(12, F_SETFL, O_RDONLY [pid 5082] futex(0xc0001fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... read resumed>0xc000328000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... fcntl resumed>) = 0 [pid 5089] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5081] epoll_pwait(4, [pid 5091] futex(0xc000fcd148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] fcntl(11, F_GETFL [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5089] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5081] epoll_pwait(4, [pid 5089] fcntl(11, F_SETFL, O_WRONLY) = 0 [pid 5089] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5089] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5089] pipe2([14, 15], O_CLOEXEC) = 0 [pid 5089] getpid() = 5081 [pid 5089] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5089] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5092 attached [pid 5092] setpgid(0, 0) = 0 [pid 5092] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5082] getpid( [pid 5092] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5082] <... getpid resumed>) = 5081 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] tgkill(5081, 5089, SIGURG [pid 5092] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5082] <... tgkill resumed>) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5092] chdir("/root/syzkaller-testdir1559834023") = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] getppid() = 5081 [pid 5092] dup3(12, 0, 0) = 0 [pid 5092] dup3(11, 1, 0) = 1 [pid 5092] dup3(9, 2, 0) = 2 [pid 5092] fcntl(3, F_SETFD, 0) = 0 [pid 5092] dup3(7, 4, 0) = 4 [pid 5092] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0000793e0 /* 11 vars */ [pid 5089] <... clone resumed>) = 5092 [pid 5092] <... execve resumed>) = 0 [pid 5089] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5089] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5081, si_uid=0} --- [pid 5089] rt_sigreturn({mask=[]}) = 0 [pid 5089] close(15) = 0 [pid 5089] read(14, "", 8) = 0 [pid 5089] close(14) = 0 [pid 5089] futex(0xc000fcd148, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5089] <... futex resumed>) = 1 [pid 5089] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc00018d964 [pid 5091] waitid(P_PID, 5092, [pid 5089] <... epoll_ctl resumed>) = 0 [pid 5089] close(9) = 0 [pid 5089] epoll_ctl(4, EPOLL_CTL_DEL, 11, 0xc00018d964 [pid 5082] futex(0xc00103b948, FUTEX_WAKE_PRIVATE, 1 [pid 5089] <... epoll_ctl resumed>) = 0 [pid 5090] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5089] close(11 [pid 5090] futex(0xc00103b948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... close resumed>) = 0 [pid 5089] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5081] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2529238392, u64=139885319101816}}], 128, 749, NULL, 0) = 1 [pid 5089] <... write resumed>) = 32 [pid 5092] brk(NULL [pid 5081] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [pid 5089] futex(0xc00103b948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5089] read(10, 0xc0000b1a68, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] futex(0xc0001fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... brk resumed>) = 0x55555572d000 [pid 5090] <... futex resumed>) = 0 [pid 5092] brk(0x55555572dd40 [pid 5090] futex(0xc00103b948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=674595997} [pid 5092] <... brk resumed>) = 0x55555572dd40 [pid 5092] arch_prctl(ARCH_SET_FS, 0x55555572d400) = 0 [pid 5092] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5092] set_tid_address(0x55555572d6d0) = 5092 [pid 5092] set_robust_list(0x55555572d6e0, 24) = 0 [pid 5092] rt_sigaction(SIGRTMIN, {sa_handler=0x7fc0a7c3eda0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fc0a7c3e2f0}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_1, {sa_handler=0x7fc0a7c3ee40, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc0a7c3e2f0}, NULL, 8) = 0 [pid 5092] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5092] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5092] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 5092] brk(0x55555574ed40) = 0x55555574ed40 [pid 5092] brk(0x55555574f000) = 0x55555574f000 [pid 5092] mprotect(0x7fc0a7d29000, 364544, PROT_READ) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "", 63) = 0 [pid 5092] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5092] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5092] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5092] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc0a7800000 [pid 5092] getpid() = 5092 [pid 5092] mmap(0x1b32020000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b32020000 [pid 5092] close(3) = 0 [pid 5092] getpid() = 5092 [pid 5092] mkdir("./syzkaller.jOTfMe", 0700) = 0 [pid 5092] chmod("./syzkaller.jOTfMe", 0777) = 0 [pid 5092] chdir("./syzkaller.jOTfMe") = 0 [pid 5092] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGSEGV, {sa_handler=0x7fc0a7c27ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fc0a7c3e2f0}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGBUS, {sa_handler=0x7fc0a7c27ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fc0a7c3e2f0}, NULL, 8) = 0 [pid 5092] dup2(0, 249) = 249 [pid 5092] dup2(1, 248) = 248 [pid 5092] dup2(2, 1) = 1 [pid 5092] dup2(2, 0) = 0 [pid 5092] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5092] unshare(CLONE_NEWPID) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555572d6d0) = 5093 ./strace-static-x86_64: Process 5093 attached [pid 5093] set_robust_list(0x55555572d6e0, 24) = 0 [pid 5093] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5093] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5093] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5093] dup2(5, 202) = 202 [pid 5093] close(5) = 0 [pid 5093] write(202, "\xff\x00", 2) = 2 [pid 5093] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5093] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc0a6fff000 [pid 5093] mprotect(0x7fc0a7000000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5093] clone(child_stack=0x7fc0a77ff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5095 attached , parent_tid=[2], tls=0x7fc0a77ff700, child_tidptr=0x7fc0a77ff9d0) = 2 [pid 5093] ioctl(3, HCIDEVUP [pid 5095] set_robust_list(0x7fc0a77ff9e0, 24) = 0 [pid 5095] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5095] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5095] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5095] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5095] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5095] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5095] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5095] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5095] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5095] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5095] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [ 84.313026][ T5094] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 84.321455][ T5094] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 84.330214][ T5094] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 84.342514][ T5094] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 84.352996][ T5094] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5095] read(202, [pid 5093] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5093] ioctl(3, HCISETSCAN [pid 5095] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5093] <... ioctl resumed>, 0x7ffd2c872428) = 0 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3) = 13 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 5095] madvise(0x7fc0a6fff000, 8372224, MADV_DONTNEED [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5095] <... madvise resumed>) = 0 [pid 5095] exit(0) = ? [pid 5095] +++ exited with 0 +++ [pid 5093] <... writev resumed>) = 14 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5093] close(3) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setsid() = 1 [pid 5093] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5093] dup2(3, 201) = 201 [pid 5093] close(3) = 0 [pid 5093] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5093] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5093] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5093] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5093] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5093] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5093] unshare(CLONE_NEWNS) = 0 [pid 5093] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5093] unshare(CLONE_NEWIPC) = 0 [pid 5093] unshare(CLONE_NEWCGROUP) = 0 [pid 5093] unshare(CLONE_NEWUTS) = 0 [pid 5093] unshare(CLONE_SYSVSEM) = 0 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "16777216", 8) = 8 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "536870912", 9) = 9 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1024", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "8192", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1024", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1024", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5093] close(3) = 0 [pid 5093] getpid() = 1 [pid 5093] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< 2 [pid 5093] access("/proc/net/unix", R_OK) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0", ifr_ifindex=23}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0", ifr_ifindex=23}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] close(3) = 0 [pid 5093] unshare(CLONE_NEWNET) = 0 [pid 5093] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "0 65535", 7) = 7 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5093] dup2(3, 200) = 200 [pid 5093] close(3) = 0 [pid 5093] ioctl(200, TUNSETIFF, 0x7ffd2c872410) = 0 [pid 5093] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "0", 1) = 1 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "0", 1) = 1 [pid 5093] close(3) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] close(3) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5093] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5093] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5093] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [ 84.662796][ T5093] chnl_net:caif_netlink_parms(): no params data found [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5093] close(5) = 0 [ 84.762763][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.770544][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.778022][ T5093] bridge_slave_0: entered allmulticast mode [ 84.784966][ T5093] bridge_slave_0: entered promiscuous mode [ 84.801873][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5093] close(5) = 0 [ 84.809142][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.816900][ T5093] bridge_slave_1: entered allmulticast mode [ 84.824194][ T5093] bridge_slave_1: entered promiscuous mode [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5081] <... epoll_pwait resumed>[], 128, 686, NULL, 0) = 0 [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5082] epoll_pwait(4, [pid 5081] epoll_pwait(4, [pid 5082] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996627692} [pid 5093] <... sendto resumed>) = 104 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [ 84.868307][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.887386][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5093] close(5) = 0 [ 84.937590][ T5093] team0: Port device team_slave_0 added [ 84.953929][ T5093] team0: Port device team_slave_1 added [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5093] close(5) = 0 [ 84.994853][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.001846][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.029494][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 85.050833][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.057889][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.084026][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5093] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5093] close(5) = 0 [ 85.161129][ T5093] hsr_slave_0: entered promiscuous mode [ 85.167821][ T5093] hsr_slave_1: entered promiscuous mode [pid 5093] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5093] write(5, "0", 1) = -1 ENOENT (No such file or directory) [pid 5093] close(5) = 0 [pid 5093] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5093] write(5, "0 4", 3) = 3 [pid 5093] close(5) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5093] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(5, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5093] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5093] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5093] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5093] close(7) = 0 [pid 5093] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5093] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-986377651}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5093] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5093] close(7) = 0 [pid 5093] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5093] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-986377651}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5093] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5093] close(7) = 0 [pid 5093] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5093] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-986377651}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5093] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5093] close(7) = 0 [ 85.389443][ T5093] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 85.411088][ T5093] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 85.431505][ T5093] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5093] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5093] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-986377651}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] close(6) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5093] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5093] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5093] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5093] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5093] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5093] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5093] close(5) = 0 [ 85.449793][ T5093] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5093] close(5) = 0 [ 85.577945][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.585477][ T5093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.593693][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.600853][ T5093] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5093] close(5) = 0 [ 85.623458][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.635990][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [pid 5081] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] epoll_pwait(4, [pid 5082] epoll_pwait(4, [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5082] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [pid 5093] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995136540} [pid 5093] <... socket resumed>) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 85.889369][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 85.943906][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.960960][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [ 85.986568][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.016635][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.026832][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5093] close(5) = 0 [ 86.037961][ T898] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.045436][ T898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.068513][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.078355][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 86.087579][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.094730][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.120528][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [ 86.152193][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.186570][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 86.197756][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.208990][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.234675][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5093] close(5) = 0 [ 86.247155][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 86.274124][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.289247][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 86.315586][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.324959][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.351077][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 86.423372][ T5094] Bluetooth: hci0: command 0x0409 tx timeout [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5093] close(5) = 0 [ 86.681478][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.696188][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 86.783993][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5081] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] epoll_pwait(4, [pid 5093] <... socket resumed>) = 5 [pid 5082] epoll_pwait(4, [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5082] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [pid 5093] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] close(5 [pid 5081] epoll_pwait(4, [pid 5093] <... close resumed>) = 0 [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984422085} [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5093] close(5) = 0 [ 86.967864][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.981927][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 87.069508][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.082749][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.091659][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.103476][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 87.129688][ T5093] veth0_vlan: entered promiscuous mode [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 87.189403][ T5093] veth1_vlan: entered promiscuous mode [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 87.325018][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.337641][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 87.350227][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.359700][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5093] close(5) = 0 [ 87.391839][ T5093] veth0_macvtap: entered promiscuous mode [ 87.425296][ T5093] veth1_macvtap: entered promiscuous mode [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5093] close(5) = 0 [ 87.512472][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.520255][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.529212][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.543904][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.553900][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5093] close(5) = 0 [ 87.581887][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.589310][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.599332][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5093] close(5) = 0 [ 87.628778][ T5093] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.637833][ T5093] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.647058][ T5093] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.656037][ T5093] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5093] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5093] close(3) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5093] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5093] recvfrom(3, [{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(3, [{nlmsg_len=2476, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x42\x01\x00\x00\xd8\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2476 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5093] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5093] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5093] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5093] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5093] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5093] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5093] close(5) = 0 [pid 5093] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5093] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5093] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 87.836851][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.854141][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.875551][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 5093] recvfrom(5, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5081] <... epoll_pwait resumed>[], 128, 985, NULL, 0) = 0 [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] close(5) = 0 [pid 5093] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5093] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5093] close(5) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5093] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5093] recvfrom(5, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x00\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5081] epoll_pwait(4, [pid 5093] close(5 [pid 5082] epoll_pwait(4, [pid 5093] <... close resumed>) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5093] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [pid 5082] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=971189200} [pid 5093] <... sendto resumed>) = 32 [pid 5093] recvfrom(5, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5093] close(5) = 0 [pid 5093] close(3) = 0 [pid 5093] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 5093] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5093] getpid() = 1 [pid 5093] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 5093] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "32", 2) = 2 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "312475648", 9) = 9 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "313524224", 9) = 9 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "314572800", 9) = 9 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1", 1) = 1 [pid 5093] close(3) = 0 [pid 5093] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 5093] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1", 1) = 1 [pid 5093] close(3) = 0 [pid 5093] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [ 87.901441][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.910889][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.920993][ T898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5093] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1", 1) = 1 [pid 5093] close(3) = 0 [pid 5093] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5093] close(3) = 0 [pid 5093] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5093] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5093] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5093] close(3) = 0 [pid 5093] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5093] close(3) = 0 [pid 5093] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5093] close(3) = 0 [pid 5093] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5081] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2529238872, u64=139885319102296}}], 128, 973, NULL, 0) = 1 [pid 5081] futex(0x1e99620, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5081] read(10, [pid 5082] epoll_pwait(4, [pid 5081] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5082] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] futex(0xc00103b948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5090] <... futex resumed>) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc00018d8f4) = 0 [pid 5090] epoll_pwait(4, [pid 5081] close(12 [pid 5090] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] <... close resumed>) = 0 [pid 5090] epoll_pwait(4, [pid 5081] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5093] <... write resumed>) = 4 [pid 5081] <... write resumed>) = 64 [pid 5093] mkdirat(AT_FDCWD, "./0", 0777 [pid 5081] futex(0xc0001fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... mkdirat resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5089] <... futex resumed>) = 0 [pid 5081] read(10, [pid 5089] futex(0xc0001fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... read resumed>0xc0003fe060, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x1e99268, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=867649187} [pid 5093] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5093] close(3) = 0 [pid 5093] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5093] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5093] close(3) = 0 [pid 5093] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5093] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5093] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5093] close(3) = 0 [pid 5093] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5093] close(3) = 0 [pid 5093] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5093] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x00\x1c\x87\x2c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5093] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x00\x1c\x87\x2c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5093] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x00\x1c\x87\x2c\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5093] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5093] close(3) = 0 [pid 5093] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5093] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached , child_tidptr=0x55555572d6d0) = 3 [pid 5108] set_robust_list(0x55555572d6e0, 24) = 0 [pid 5108] chdir("./0") = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5108] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5108] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5108] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5108] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5108] read(200, 0x7ffd2c871e70, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5108] close(249) = 0 [pid 5108] close(248) = 0 [pid 5108] close(4) = 0 [pid 5108] futex(0x7fc0a7dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc0a8965000 [pid 5108] mprotect(0x7fc0a8966000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5108] clone(child_stack=0x7fc0a89852f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[4], tls=0x7fc0a8985700, child_tidptr=0x7fc0a89859d0) = 4 [pid 5108] futex(0x7fc0a7dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7fc0a7dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x7fc0a89859e0, 24) = 0 [pid 5109] memfd_create("syzkaller", 0) = 3 [pid 5109] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc09ebff000 [pid 5109] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5109] munmap(0x7fc09ebff000, 16777216) = 0 [pid 5109] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5109] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5109] close(3) = 0 [pid 5109] mkdirat(AT_FDCWD, "./file0", 0777) = 0 [ 88.414013][ T5109] loop0: detected capacity change from 0 to 32768 [ 88.429129][ T5109] BTRFS: device fsid d552757d-9c39-40e3-95f0-16d819589928 devid 1 transid 8 /dev/loop0 scanned by syz-executor.0 (5109) [ 88.456835][ T5109] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 88.465890][ T5109] BTRFS info (device loop0): using free space tree [pid 5109] mount("/dev/loop0", "./file0", "btrfs", 0, "") = 0 [pid 5109] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5109] chdir("./file0") = 0 [pid 5109] ioctl(4, LOOP_CLR_FD) = 0 [pid 5109] close(4) = 0 [pid 5109] futex(0x7fc0a7dabf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5108] futex(0x7fc0a7dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7fc0a7dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 1 [ 88.505313][ T5109] BTRFS info (device loop0): enabling ssd optimizations [ 88.512185][ T5094] Bluetooth: hci0: command 0x041b tx timeout [ 88.514749][ T5109] BTRFS info (device loop0): auto enabling async discard [pid 5109] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000) = 4 [pid 5109] futex(0x7fc0a7dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] futex(0x7fc0a7dabf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... futex resumed>) = 0 [pid 5108] futex(0x7fc0a7dabf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5108] <... futex resumed>) = 1 [pid 5109] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME|0x3c, 000) = 5 [pid 5108] futex(0x7fc0a7dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] futex(0x7fc0a7dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7fc0a7dabf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] futex(0x7fc0a7dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5108] futex(0x7fc0a7dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 0 [ 88.568032][ T27] audit: type=1800 audit(1677881952.821:2): pid=5109 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=263 res=0 errno=0 [ 88.597948][ T27] audit: type=1800 audit(1677881952.851:3): pid=5109 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=263 res=0 errno=0 [pid 5109] fallocate(5, 0, 0, 1048816) = 0 [pid 5109] futex(0x7fc0a7dabf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5108] futex(0x7fc0a7dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7fc0a7dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 1 [pid 5109] dup(0) = 6 [pid 5109] futex(0x7fc0a7dabf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5108] futex(0x7fc0a7dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7fc0a7dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 1 [pid 5109] sendfile(6, 5, NULL, 37 [pid 5090] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2529239352, u64=139885319102776}}], 128, 873, NULL, 0) = 1 [pid 5090] futex(0x1e99620, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5090] read(8, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 131072) = 37 [pid 5090] read(8, 0xc000328025, 131035) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5090] epoll_pwait(4, [pid 5082] <... futex resumed>) = 0 [pid 5109] <... sendfile resumed>) = 37 [pid 5109] futex(0x7fc0a7dabf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x1e99620, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=259220355} [pid 5108] <... futex resumed>) = 0 [pid 5108] futex(0x7fc0a7dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7fc0a7dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 1 [pid 5109] sendfile(4, 5, NULL, 142606348 [pid 5108] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5108] futex(0x7fc0a7dac05c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc0a8944000 [pid 5108] mprotect(0x7fc0a8945000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5108] clone(child_stack=0x7fc0a89642f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5], tls=0x7fc0a8964700, child_tidptr=0x7fc0a89649d0) = 5 [pid 5108] futex(0x7fc0a7dac058, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7fc0a7dac05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x7fc0a89649e0, 24) = 0 [pid 5127] open(".", O_RDONLY) = 7 [pid 5127] futex(0x7fc0a7dac05c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5108] futex(0x7fc0a7dac058, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7fc0a7dac05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... futex resumed>) = 1 [pid 5127] ioctl(7, BTRFS_IOC_BALANCE_V2, {flags=0} [pid 5108] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5127] <... ioctl resumed> => {flags=0, state=0}) = 0 [ 88.773434][ T5127] BTRFS info (device loop0): balance: start [ 88.788464][ T5127] BTRFS info (device loop0): balance: ended with status: 0 [ 88.799539][ T9] ------------[ cut here ]------------ [ 88.805531][ T9] BTRFS: Transaction aborted (error -28) [ 88.812218][ T46] BTRFS: error (device loop0: state A) in btrfs_finish_ordered_io:3238: errno=-28 No space left [ 88.823749][ T46] BTRFS info (device loop0: state EA): forced readonly [ 88.833471][ T9] WARNING: CPU: 1 PID: 9 at fs/btrfs/inode.c:3238 btrfs_finish_ordered_io+0x1c4d/0x2150 [ 88.843511][ T9] Modules linked in: [ 88.847476][ T9] CPU: 1 PID: 9 Comm: kworker/u4:0 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 88.856621][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 88.866769][ T9] Workqueue: btrfs-endio-write btrfs_work_helper [ 88.873260][ T9] RIP: 0010:btrfs_finish_ordered_io+0x1c4d/0x2150 [ 88.879760][ T9] Code: c6 c0 3d 95 8a 48 c7 c7 00 4f 95 8a e8 6c f5 23 00 e9 4e f6 ff ff e8 a2 94 11 fe 44 89 e6 48 c7 c7 80 4a 95 8a e8 43 07 d9 fd <0f> 0b 41 b8 01 00 00 00 e9 cd fb ff ff e8 81 94 11 fe 44 89 e6 48 [ 88.899477][ T9] RSP: 0018:ffffc900000e7b00 EFLAGS: 00010282 [ 88.905680][ T9] RAX: 0000000000000000 RBX: 00000000ffffff01 RCX: 0000000000000000 [ 88.913743][ T9] RDX: ffff8880166d0000 RSI: ffffffff814c2c27 RDI: 0000000000000001 [pid 5127] futex(0x7fc0a7dac05c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] futex(0x7fc0a7dac058, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5108] close(3) = 0 [pid 5108] close(4) = 0 [pid 5108] close(5) = 0 [pid 5108] close(6) = 0 [pid 5108] close(7) = 0 [pid 5108] close(8) = -1 EBADF (Bad file descriptor) [pid 5108] close(9) = -1 EBADF (Bad file descriptor) [pid 5108] close(10) = -1 EBADF (Bad file descriptor) [pid 5108] close(11) = -1 EBADF (Bad file descriptor) [pid 5108] close(12) = -1 EBADF (Bad file descriptor) [pid 5108] close(13) = -1 EBADF (Bad file descriptor) [pid 5108] close(14) = -1 EBADF (Bad file descriptor) [pid 5108] close(15) = -1 EBADF (Bad file descriptor) [pid 5108] close(16) = -1 EBADF (Bad file descriptor) [pid 5108] close(17) = -1 EBADF (Bad file descriptor) [pid 5108] close(18) = -1 EBADF (Bad file descriptor) [pid 5108] close(19) = -1 EBADF (Bad file descriptor) [pid 5108] close(20) = -1 EBADF (Bad file descriptor) [pid 5108] close(21) = -1 EBADF (Bad file descriptor) [pid 5108] close(22) = -1 EBADF (Bad file descriptor) [pid 5108] close(23) = -1 EBADF (Bad file descriptor) [pid 5108] close(24) = -1 EBADF (Bad file descriptor) [pid 5108] close(25) = -1 EBADF (Bad file descriptor) [pid 5108] close(26) = -1 EBADF (Bad file descriptor) [pid 5108] close(27) = -1 EBADF (Bad file descriptor) [pid 5108] close(28) = -1 EBADF (Bad file descriptor) [pid 5108] close(29) = -1 EBADF (Bad file descriptor) [pid 5108] close(3) = -1 EBADF (Bad file descriptor) [pid 5108] close(4) = -1 EBADF (Bad file descriptor) [pid 5108] close(5) = -1 EBADF (Bad file descriptor) [pid 5108] close(6) = -1 EBADF (Bad file descriptor) [pid 5108] close(7) = -1 EBADF (Bad file descriptor) [pid 5108] close(8) = -1 EBADF (Bad file descriptor) [pid 5108] close(9) = -1 EBADF (Bad file descriptor) [pid 5108] close(10) = -1 EBADF (Bad file descriptor) [pid 5108] close(11) = -1 EBADF (Bad file descriptor) [pid 5108] close(12) = -1 EBADF (Bad file descriptor) [pid 5108] close(13) = -1 EBADF (Bad file descriptor) [pid 5108] close(14) = -1 EBADF (Bad file descriptor) [pid 5108] close(15) = -1 EBADF (Bad file descriptor) [pid 5108] close(16) = -1 EBADF (Bad file descriptor) [pid 5108] close(17) = -1 EBADF (Bad file descriptor) [pid 5108] close(18) = -1 EBADF (Bad file descriptor) [pid 5108] close(19) = -1 EBADF (Bad file descriptor) [pid 5108] close(20) = -1 EBADF (Bad file descriptor) [pid 5108] close(21) = -1 EBADF (Bad file descriptor) [pid 5108] close(22) = -1 EBADF (Bad file descriptor) [pid 5108] close(23) = -1 EBADF (Bad file descriptor) [pid 5108] close(24) = -1 EBADF (Bad file descriptor) [pid 5108] close(25) = -1 EBADF (Bad file descriptor) [pid 5108] close(26) = -1 EBADF (Bad file descriptor) [pid 5108] close(27) = -1 EBADF (Bad file descriptor) [pid 5108] close(28) = -1 EBADF (Bad file descriptor) [pid 5108] close(29) = -1 EBADF (Bad file descriptor) [pid 5108] exit_group(0 [pid 5127] <... futex resumed>) = ? [ 88.921807][ T9] RBP: ffffc900000e7c78 R08: 0000000000000001 R09: 0000000000000000 [ 88.929888][ T9] R10: 0000000000000001 R11: 0000000000000000 R12: 00000000ffffffe4 [ 88.937961][ T9] R13: ffff8880738d93f0 R14: ffff888073e482f0 R15: ffff888073e48338 [ 88.946033][ T9] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 88.955075][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 88.961714][ T9] CR2: 00007fc0a8964718 CR3: 000000001c9cd000 CR4: 00000000003506e0 [pid 5108] <... exit_group resumed>) = ? [pid 5127] +++ exited with 0 +++ [pid 5090] <... epoll_pwait resumed>[], 128, 260, NULL, 0) = 0 [pid 5090] epoll_pwait(4, [pid 5082] epoll_pwait(4, [pid 5090] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5082] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5090] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5090] epoll_pwait(4, [ 88.969778][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 88.977851][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 88.985935][ T9] Call Trace: [ 88.989272][ T9] [ 88.992340][ T9] ? btrfs_unlink+0x390/0x390 [ 88.997108][ T9] ? rcu_read_lock_sched_held+0x3e/0x70 [ 89.002775][ T9] btrfs_work_helper+0x24d/0xe90 [ 89.007768][ T9] process_one_work+0x9bf/0x1820 [ 89.012870][ T9] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 89.018356][ T9] ? rcu_read_lock_sched_held+0x3e/0x70 [ 89.024011][ T9] ? spin_bug+0x1c0/0x1c0 [ 89.028396][ T9] ? lock_acquire+0x32/0xc0 [ 89.033017][ T9] ? worker_thread+0x16d/0x1090 [ 89.037933][ T9] worker_thread+0x669/0x1090 [ 89.042730][ T9] ? process_one_work+0x1820/0x1820 [ 89.047991][ T9] kthread+0x2e8/0x3a0 [ 89.052173][ T9] ? kthread_complete_and_exit+0x40/0x40 [ 89.057869][ T9] ret_from_fork+0x1f/0x30 [ 89.062429][ T9] [ 89.065507][ T9] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 89.072823][ T9] CPU: 1 PID: 9 Comm: kworker/u4:0 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 89.081912][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 89.092011][ T9] Workqueue: btrfs-endio-write btrfs_work_helper [ 89.098397][ T9] Call Trace: [ 89.101684][ T9] [ 89.104631][ T9] dump_stack_lvl+0xd9/0x150 [ 89.109266][ T9] panic+0x688/0x730 [ 89.113198][ T9] ? panic_smp_self_stop+0x90/0x90 [ 89.118350][ T9] ? show_trace_log_lvl+0x285/0x390 [ 89.123624][ T9] ? btrfs_finish_ordered_io+0x1c4d/0x2150 [ 89.129485][ T9] check_panic_on_warn+0xb1/0xc0 [ 89.134469][ T9] __warn+0xf2/0x4f0 [ 89.138403][ T9] ? btrfs_finish_ordered_io+0x1c4d/0x2150 [ 89.144255][ T9] report_bug+0x2da/0x500 [ 89.148643][ T9] handle_bug+0x3c/0x70 [ 89.152840][ T9] exc_invalid_op+0x18/0x50 [ 89.157386][ T9] asm_exc_invalid_op+0x1a/0x20 [ 89.162271][ T9] RIP: 0010:btrfs_finish_ordered_io+0x1c4d/0x2150 [ 89.168733][ T9] Code: c6 c0 3d 95 8a 48 c7 c7 00 4f 95 8a e8 6c f5 23 00 e9 4e f6 ff ff e8 a2 94 11 fe 44 89 e6 48 c7 c7 80 4a 95 8a e8 43 07 d9 fd <0f> 0b 41 b8 01 00 00 00 e9 cd fb ff ff e8 81 94 11 fe 44 89 e6 48 [ 89.188369][ T9] RSP: 0018:ffffc900000e7b00 EFLAGS: 00010282 [ 89.194465][ T9] RAX: 0000000000000000 RBX: 00000000ffffff01 RCX: 0000000000000000 [ 89.202461][ T9] RDX: ffff8880166d0000 RSI: ffffffff814c2c27 RDI: 0000000000000001 [ 89.210454][ T9] RBP: ffffc900000e7c78 R08: 0000000000000001 R09: 0000000000000000 [ 89.218444][ T9] R10: 0000000000000001 R11: 0000000000000000 R12: 00000000ffffffe4 [ 89.226437][ T9] R13: ffff8880738d93f0 R14: ffff888073e482f0 R15: ffff888073e48338 [ 89.234450][ T9] ? __warn_printk+0x187/0x310 [ 89.239288][ T9] ? btrfs_unlink+0x390/0x390 [ 89.244003][ T9] ? rcu_read_lock_sched_held+0x3e/0x70 [ 89.249604][ T9] btrfs_work_helper+0x24d/0xe90 [ 89.254597][ T9] process_one_work+0x9bf/0x1820 [ 89.259586][ T9] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 89.265004][ T9] ? rcu_read_lock_sched_held+0x3e/0x70 [ 89.270587][ T9] ? spin_bug+0x1c0/0x1c0 [ 89.274948][ T9] ? lock_acquire+0x32/0xc0 [ 89.279499][ T9] ? worker_thread+0x16d/0x1090 [ 89.284397][ T9] worker_thread+0x669/0x1090 [ 89.289125][ T9] ? process_one_work+0x1820/0x1820 [ 89.294363][ T9] kthread+0x2e8/0x3a0 [ 89.298463][ T9] ? kthread_complete_and_exit+0x40/0x40 [ 89.304135][ T9] ret_from_fork+0x1f/0x30 [ 89.308637][ T9] [ 89.311997][ T9] Kernel Offset: disabled [ 89.316470][ T9] Rebooting in 86400 seconds..