./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=5 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0:type=gce ./syzkaller913471647 <...> Warning: Permanently added '10.128.0.45' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=5", "-repeat=0", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0:type=gce", "./syzkaller913471647"], 0x7ffe389f68f0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x3023590) = 0 sched_getaffinity(0, 8192, [0, 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff8c273f000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff8c271f000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff8c261f000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff8c1e1f000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff8bde1f000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff89de1f000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87de1f000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87be1f000 madvise(0x7ff87be1f000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 68624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87be0e000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7ff8c271f000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff8c271f000 mmap(0x7ff8c269f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff8c269f000 mmap(0x7ff8c2225000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff8c2225000 mmap(0x7ff8bfe4f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff8bfe4f000 mmap(0x7ff8adf9f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff8adf9f000 mmap(0x7ff88df9f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff88df9f000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87bd0e000 madvise(0x7ff87bd0e000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87bcfe000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87bcee000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 fcntl(0, F_GETFD) = 0 fcntl(1, F_GETFD) = 0 fcntl(2, F_GETFD) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 272 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x47bdc0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000060000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 273 attached [pid 273] gettid( [pid 272] <... clone resumed>, tls=0xc000080098) = 273 [pid 272] rt_sigprocmask(SIG_SETMASK, [], [pid 273] <... gettid resumed>) = 273 [pid 273] sigaltstack(NULL, [pid 272] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 273] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 273] sigaltstack({ss_sp=0xc000084000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 273] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 273] gettid() = 273 [pid 273] sched_yield( [pid 272] rt_sigprocmask(SIG_SETMASK, ~[], [pid 273] <... sched_yield resumed>) = 0 [pid 272] <... rt_sigprocmask resumed>[], 8) = 0 [pid 273] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] clone(child_stack=0xc00009c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 273] <... futex resumed>) = 0 [pid 272] <... clone resumed>, tls=0xc000080798) = 274 [pid 272] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG [pid 272] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 273] <... tgkill resumed>) = 0 [pid 272] <... mmap resumed>) = 0x7ff87bcae000 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 140705205510144 [pid 272] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 272] clone(child_stack=0xc000098000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000080e98) = 275 [pid 272] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 275 attached [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] gettid() = 275 [pid 275] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 275] sigaltstack({ss_sp=0xc00009c000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 275] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 275] gettid() = 275 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 ./strace-static-x86_64: Process 274 attached [pid 275] sched_yield() = 0 [pid 272] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] clone(child_stack=0xc0000ba000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... clone resumed>, tls=0xc000081598) = 276 [pid 272] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] gettid(./strace-static-x86_64: Process 276 attached ) = 274 [pid 274] sigaltstack(NULL, [pid 276] gettid( [pid 274] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 276] <... gettid resumed>) = 276 [pid 276] sigaltstack(NULL, [pid 274] sigaltstack({ss_sp=0xc00008c000, ss_flags=0, ss_size=32768}, [pid 276] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 274] <... sigaltstack resumed>NULL) = 0 [pid 276] sigaltstack({ss_sp=0xc0000aa000, ss_flags=0, ss_size=32768}, [pid 274] rt_sigprocmask(SIG_SETMASK, [], [pid 276] <... sigaltstack resumed>NULL) = 0 [pid 274] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 276] rt_sigprocmask(SIG_SETMASK, [], [pid 274] gettid() = 274 [pid 276] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 274] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 276] gettid( [pid 274] <... futex resumed>) = 1 [pid 272] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87bc6e000 [pid 272] getrlimit(RLIMIT_NOFILE, [pid 276] <... gettid resumed>) = 276 [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... getrlimit resumed>{rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 272] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 272] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 272] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 272] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 272] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 272] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 272] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 272] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 272] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 272] eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 5 [pid 272] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=50608016, u64=50608016}}) = 0 [pid 272] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1844445185, u64=9221256333514244097}}) = -1 EPERM (Operation not permitted) [pid 272] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 272] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 272] fstat(3, {st_mode=S_IFREG|0700, st_size=46239896, ...}) = 0 [pid 272] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\x00\xb9\x47\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x0d\x00", 64, 0) = 64 [pid 272] pread64(3, "\x48\x8b\x94\x24\x40\x01\x00\x00\x48\x8b\x9c\x24\xb0\x00\x00\x00\x48\x8b\xb4\x24\x50\x01\x00\x00\x44\x0f\x11\x39\x44\x0f\x11\x79\x10\x44\x0f\x11\x79\x20\x48\x89\x31\x48\x89\x59\x28\x48\x89\xd0\x48\x81\xc4\xb0\x02\x00\x00\x5d\xc3\x31\xc0\x48\x89\xc1\xe8\x4a", 64, 5779987) = 64 [pid 272] pread64(3, "\x24\x38\xe8\x53\x21\x57\xff\x48\x8b\x44\x24\x08\x48\x8b\x5c\x24\x10\x48\x8b\x4c\x24\x18\x48\x8b\x7c\x24\x20\x48\x8b\x74\x24\x28\x4c\x8b\x44\x24\x30\x44\x0f\xb6\x4c\x24\x38\xe9\xea\xfb\xff\xff\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\x4c\x8d\x64\x24\xd8\x4d", 64, 11559974) = 64 [pid 272] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x57\x99\x21\x01\x00\x00\x00\x00\xe0\xa1\x2e\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x95\x21\x01\x00\x00\x00\x00\xe0\xa1\x2e\x01\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x6a\x93\x21\x01\x00\x00\x00\x00\x00", 64, 17339961) = 64 [pid 272] pread64(3, "\x9d\x79\xfb\xfe\x2c\xb7\x11\xcc\x2f\xb7\xbb\x1d\x7e\xab\x37\x7f\x79\xc9\x8e\x90\x02\x8d\xd7\x89\x68\x2f\x42\x66\x0d\x78\x3f\xc8\xa8\xa7\xe9\xc7\x21\x52\xb2\xee\x3d\x92\x4b\xc4\x1b\xdb\x7d\x59\xdf\xe5\xb1\xed\x5b\x8a\x92\xae\xad\xa1\x24\xdf\xa4\xdd\x4e\x34", 64, 23119948) = 64 [pid 272] pread64(3, "\xd0\x15\x19\x1c\xf1\xc6\x86\x42\xc0\xba\x4c\x54\x0e\x02\x09\x1c\xb2\xcf\xcb\x17\xc4\x2f\xbb\xf9\x89\xf3\x9b\x76\xb8\x7a\x8d\xcd\x5d\x5f\x71\x7e\xf3\xfc\x0c\xa3\x41\xbb\x37\xb6\xcc\x85\xdc\x38\x6a\x61\x67\x2a\x1b\x8a\x37\x36\x5c\x71\x47\x12\xe8\x36\x4d\x25", 64, 28899935) = 64 [pid 272] pread64(3, "lane/envoy/admin/v3.(*ListenersConfigDump_DynamicListenerValidat", 64, 34679922) = 64 [pid 272] pread64(3, "\x00\x00\x00\x16\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x09\x00\x00\x70\x74\x00\x00\x40\x10\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\x1c\x01\x00\x00\x23\x00\x00\x00\xe0\xbf\x27\x00\x3b\xaf\x06\x00\x20\x00\x00\x00\x00", 64, 40459909) = 64 [pid 272] close(3) = 0 [pid 272] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87bb0e000 [pid 273] epoll_pwait(4, [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... futex resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] <... mmap resumed>) = 0xc000400000 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1 [pid 274] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] <... futex resumed>) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... futex resumed>) = 0 [pid 274] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] futex(0x3024f40, FUTEX_WAIT_PRIVATE, 0, {tv_sec=60, tv_nsec=0} [pid 272] futex(0x3024f40, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 273] <... futex resumed>) = 0 [pid 272] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 274] <... futex resumed>) = 0 [pid 274] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] futex(0x3024f40, FUTEX_WAIT_PRIVATE, 0, {tv_sec=60, tv_nsec=0} [pid 272] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87bafe000 [pid 272] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87babe000 [pid 272] futex(0x3024f40, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 273] <... futex resumed>) = 0 [pid 273] sched_yield() = 0 [pid 273] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 273] <... futex resumed>) = 0 [pid 273] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 274] <... futex resumed>) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 274] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid( [pid 272] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 273] getpid( [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 273] tgkill(272, 272, SIGURG [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... tgkill resumed>) = 0 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 276] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 274, SIGURG) = 0 [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 274] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 273] futex(0x3024f40, FUTEX_WAIT_PRIVATE, 0, {tv_sec=60, tv_nsec=0} [pid 274] rt_sigreturn({mask=[]} [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] getpid( [pid 274] <... rt_sigreturn resumed>) = 0 [pid 272] <... getpid resumed>) = 272 [pid 274] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1 [pid 272] tgkill(272, 274, SIGURG [pid 274] <... futex resumed>) = 0 [pid 272] <... tgkill resumed>) = 0 [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 274] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] futex(0x3024f40, FUTEX_WAKE_PRIVATE, 1 [pid 274] rt_sigreturn({mask=[]} [pid 272] <... futex resumed>) = 1 [pid 274] <... rt_sigreturn resumed>) = 202 [pid 273] <... futex resumed>) = 0 [pid 273] sched_yield() = 0 [pid 273] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 1 [pid 273] <... futex resumed>) = 0 [pid 273] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... futex resumed>) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 274] <... futex resumed>) = 0 [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 274] sched_yield( [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 274] <... sched_yield resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 274] sched_yield( [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 274] <... sched_yield resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 274] sched_yield( [pid 272] rt_sigreturn({mask=[]} [pid 274] <... sched_yield resumed>) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG [pid 274] sched_yield( [pid 273] <... tgkill resumed>) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 274] <... sched_yield resumed>) = 0 [pid 274] sched_yield( [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 274] <... sched_yield resumed>) = 0 [pid 274] getpid( [pid 272] <... rt_sigreturn resumed>) = 1 [pid 274] <... getpid resumed>) = 272 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 274] tgkill(272, 272, SIGURG [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 274] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] sched_yield( [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 274] <... sched_yield resumed>) = 0 [pid 274] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... futex resumed>) = 0 [pid 274] <... futex resumed>) = 1 [pid 274] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 274] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 274] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 273] getpid( [pid 276] <... futex resumed>) = 0 [pid 274] sched_yield( [pid 273] <... getpid resumed>) = 272 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] <... sched_yield resumed>) = 0 [pid 273] tgkill(272, 274, SIGURG [pid 274] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... tgkill resumed>) = 0 [pid 274] <... futex resumed>) = 0 [pid 274] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 274] rt_sigreturn({mask=[]}) = 0 [pid 273] epoll_pwait(4, [pid 274] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 276] <... futex resumed>) = 0 [pid 274] <... futex resumed>) = 1 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 274] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] sched_yield( [pid 274] <... futex resumed>) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 276] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 273] sched_yield( [pid 276] <... mmap resumed>) = 0x7ff87baae000 [pid 273] <... sched_yield resumed>) = 0 [pid 276] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1 [pid 273] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 1 [pid 274] <... futex resumed>) = 0 [pid 273] <... futex resumed>) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 274] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 274] <... futex resumed>) = 0 [pid 276] sched_yield( [pid 274] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 274] <... futex resumed>) = 1 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87ba6e000 [pid 272] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 276] sched_yield( [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... sched_yield resumed>) = 0 [pid 272] <... mmap resumed>) = 0x7ff87ba2e000 [pid 276] futex(0x3040150, FUTEX_WAIT_PRIVATE, 2, NULL [pid 272] futex(0x3040150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 276] futex(0x3040150, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 273] <... futex resumed>) = 1 [pid 276] sched_yield() = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 276] getpid() = 272 [pid 273] epoll_pwait(4, [pid 276] tgkill(272, 272, SIGURG [pid 273] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... tgkill resumed>) = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield( [pid 272] rt_sigreturn({mask=[]} [pid 276] <... sched_yield resumed>) = 0 [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield( [pid 272] <... rt_sigreturn resumed>) = 128 [pid 276] <... sched_yield resumed>) = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 276] sched_yield() = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] sched_yield( [pid 272] rt_sigreturn({mask=[]} [pid 276] <... sched_yield resumed>) = 0 [pid 272] <... rt_sigreturn resumed>) = 128 [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG [pid 272] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... tgkill resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 276] sched_yield( [pid 274] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... sched_yield resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1 [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... rt_sigreturn resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 274] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 274] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] sched_yield( [pid 274] <... futex resumed>) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 274] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 274] <... futex resumed>) = 1 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] getpid( [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 1 [pid 276] <... getpid resumed>) = 272 [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] tgkill(272, 272, SIGURG [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 276] <... tgkill resumed>) = 0 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] sched_yield( [pid 275] <... futex resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 276] <... sched_yield resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... rt_sigreturn resumed>) = 202 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid( [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... getpid resumed>) = 272 [pid 272] <... futex resumed>) = 1 [pid 276] tgkill(272, 272, SIGURG [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... tgkill resumed>) = 0 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 276] sched_yield( [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... sched_yield resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... rt_sigreturn resumed>) = 202 [pid 276] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... tgkill resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 128 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... tgkill resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 128 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... tgkill resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 128 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid( [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... getpid resumed>) = 272 [pid 272] <... futex resumed>) = 1 [pid 276] tgkill(272, 272, SIGURG [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... tgkill resumed>) = 0 [pid 275] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 276] sched_yield( [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... sched_yield resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... rt_sigreturn resumed>) = 202 [pid 276] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 276] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] sched_yield( [pid 275] <... futex resumed>) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... futex resumed>) = 1 [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 273] <... futex resumed>) = 1 [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] sched_yield( [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... sched_yield resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] <... futex resumed>) = 0 [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 276] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 1 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] getpid( [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... getpid resumed>) = 272 [pid 275] tgkill(272, 272, SIGURG) = 0 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] sched_yield( [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = 0 [pid 275] <... sched_yield resumed>) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] getpid( [pid 272] sched_yield( [pid 275] <... getpid resumed>) = 272 [pid 272] <... sched_yield resumed>) = 0 [pid 275] tgkill(272, 272, SIGURG [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 275] <... tgkill resumed>) = 0 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] <... futex resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 202 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] getpid() = 272 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 275] tgkill(272, 272, SIGURG [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] sched_yield( [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = 0 [pid 275] <... sched_yield resumed>) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] getpid() = 272 [pid 275] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] <... tgkill resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 128 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] getpid() = 272 [pid 275] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] <... tgkill resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 128 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] getpid() = 272 [pid 275] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] <... tgkill resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 128 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] getpid( [pid 273] futex(0x3024f40, FUTEX_WAIT_PRIVATE, 0, {tv_sec=60, tv_nsec=0} [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... getpid resumed>) = 272 [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 275] tgkill(272, 272, SIGURG [pid 272] sched_yield( [pid 276] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... tgkill resumed>) = 0 [pid 276] <... futex resumed>) = 0 [pid 275] sched_yield( [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... sched_yield resumed>) = 0 [pid 272] <... sched_yield resumed>) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] <... futex resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 275] epoll_pwait(4, [pid 272] <... rt_sigreturn resumed>) = 0 [pid 275] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024f40, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 273] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] epoll_pwait(4, [pid 276] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 273] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] getpid() = 272 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 275] tgkill(272, 272, SIGURG [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] sched_yield( [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = 0 [pid 275] <... sched_yield resumed>) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 273] <... futex resumed>) = 1 [pid 275] sched_yield() = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] getpid() = 272 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] getpid() = 272 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 128 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824638808064 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] getpid( [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... getpid resumed>) = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 0 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 2 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 2 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 2 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 2 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 2 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 2 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] rt_sigreturn({mask=[]}) = 2 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 273] epoll_pwait(4, [pid 276] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 273] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824633868816 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824635097184 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824635097184 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824635097184 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824635097184 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824635097184 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824635097184 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824635097184 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824635097184 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] <... futex resumed>) = 1 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 276] sched_yield( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... futex resumed>) = 0 [pid 272] sched_yield( [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... sched_yield resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] <... rt_sigreturn resumed>) = 0 [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] <... futex resumed>) = 0 [pid 276] sched_yield( [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... sched_yield resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 276] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] <... futex resumed>) = 0 [pid 276] sched_yield( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 273] <... futex resumed>) = 1 [pid 276] sched_yield() = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] madvise(0xc000770000, 65536, MADV_DONTNEED) = 0 [pid 276] madvise(0xc000760000, 65536, MADV_DONTNEED) = 0 [pid 276] madvise(0xc000750000, 65536, MADV_DONTNEED) = 0 [pid 276] madvise(0xc000740000, 65536, MADV_DONTNEED) = 0 [pid 276] madvise(0xc000730000, 65536, MADV_DONTNEED) = 0 [pid 276] epoll_pwait(4, [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] rt_sigreturn({mask=[]} [pid 275] <... futex resumed>) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] <... futex resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 1 [pid 274] <... futex resumed>) = 0 [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 274] <... futex resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 274] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 274] <... futex resumed>) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] madvise(0xc000720000, 65536, MADV_DONTNEED) = 0 [pid 275] madvise(0xc000710000, 65536, MADV_DONTNEED) = 0 [pid 275] madvise(0xc000700000, 65536, MADV_DONTNEED) = 0 [pid 275] madvise(0xc0006f0000, 65536, MADV_DONTNEED) = 0 [pid 275] write(5, "\x01\x00\x00\x00\x00\x00\x00\x00", 8 [pid 276] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=50608016, u64=50608016}}], 128, 1220, NULL, 0) = 1 [pid 275] <... write resumed>) = 8 [pid 272] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1 [pid 276] read(5, [pid 275] getpid( [pid 276] <... read resumed>"\x01\x00\x00\x00\x00\x00\x00\x00", 8) = 8 [pid 275] <... getpid resumed>) = 272 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 274] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... rt_sigreturn resumed>) = 1 [pid 274] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 274] getpid() = 272 [pid 274] tgkill(272, 272, SIGURG) = 0 [pid 274] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 272] rt_sigreturn({mask=[]} [pid 275] <... futex resumed>) = 0 [pid 274] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] <... rt_sigreturn resumed>) = 1 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 274] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 274] getpid( [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 274] <... getpid resumed>) = 272 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 274] tgkill(272, 272, SIGURG [pid 275] <... futex resumed>) = 0 [pid 274] <... tgkill resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 274] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] rt_sigreturn({mask=[]} [pid 274] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 1 [pid 274] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 274] getpid( [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 274] <... getpid resumed>) = 272 [pid 272] sched_yield( [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 274] tgkill(272, 272, SIGURG [pid 275] <... futex resumed>) = 0 [pid 274] <... tgkill resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 274] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 272] <... sched_yield resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 274] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] rt_sigreturn({mask=[]} [pid 274] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 274] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 274] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 274] getpid( [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 274] <... getpid resumed>) = 272 [pid 275] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1 [pid 274] tgkill(272, 272, SIGURG [pid 275] <... futex resumed>) = 0 [pid 274] <... tgkill resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] epoll_pwait(4, [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 274] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 274] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 274] <... futex resumed>) = 1 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 274] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 274] getpid( [pid 273] epoll_pwait(4, [pid 274] <... getpid resumed>) = 272 [pid 273] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 274] tgkill(272, 272, SIGURG [pid 273] getpid( [pid 274] <... tgkill resumed>) = 0 [pid 273] <... getpid resumed>) = 272 [pid 274] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 273] tgkill(272, 274, SIGURG [pid 274] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 273] <... tgkill resumed>) = 0 [pid 274] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 274] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 274] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 272] rt_sigreturn({mask=[]} [pid 275] <... futex resumed>) = 0 [pid 274] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] <... rt_sigreturn resumed>) = 1 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 274] epoll_pwait(4, [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 273] <... futex resumed>) = 1 [pid 275] sched_yield() = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] madvise(0xc0007f0000, 65536, MADV_DONTNEED) = 0 [pid 275] madvise(0xc0007e0000, 65536, MADV_DONTNEED) = 0 [pid 275] madvise(0xc0007d0000, 65536, MADV_DONTNEED) = 0 [pid 275] write(5, "\x01\x00\x00\x00\x00\x00\x00\x00", 8) = 8 [pid 274] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=50608016, u64=50608016}}], 128, 1077, NULL, 0) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] read(5, "\x01\x00\x00\x00\x00\x00\x00\x00", 8) = 8 [pid 274] epoll_pwait(4, [pid 272] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b9ee000 [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] madvise(0xc0007c0000, 65536, MADV_DONTNEED) = 0 [pid 273] getpid( [pid 275] madvise(0xc0007b0000, 65536, MADV_DONTNEED [pid 273] <... getpid resumed>) = 272 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... madvise resumed>) = 0 [pid 273] tgkill(272, 272, SIGURG [pid 275] madvise(0xc0007a0000, 65536, MADV_DONTNEED [pid 273] <... tgkill resumed>) = 0 [pid 275] <... madvise resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] sched_yield( [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... sched_yield resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] sched_yield() = 0 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 275] getpid( [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... getpid resumed>) = 272 [pid 272] sched_yield( [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] tgkill(272, 272, SIGURG [pid 276] <... futex resumed>) = 0 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... tgkill resumed>) = 0 [pid 276] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... sched_yield resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] sched_yield( [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 276] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] sched_yield( [pid 272] <... sched_yield resumed>) = 0 [pid 275] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... futex resumed>) = 0 [pid 275] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 275] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 275] getpid( [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... getpid resumed>) = 272 [pid 272] sched_yield( [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] tgkill(272, 272, SIGURG [pid 276] <... futex resumed>) = 0 [pid 275] <... tgkill resumed>) = 0 [pid 272] <... sched_yield resumed>) = 0 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] rt_sigreturn({mask=[]}) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 273] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 273] <... futex resumed>) = 1 [pid 276] sched_yield() = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] getpid() = 272 [pid 272] newfstatat(AT_FDCWD, "/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}, 0) = 0 [pid 272] statfs("/proc", {f_type=PROC_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 1 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] newfstatat(AT_FDCWD, "/bin/x86_64-linux-gnu-gcc", 0xc00011ec68, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/x86_64-linux-gnu-gcc", 0xc00011ed38, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/x86_64-linux-gnu-gcc", 0xc00011ee08, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/x86_64-linux-gnu-gcc", 0xc00011eed8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/gcc", 0xc00011efa8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc00011f078, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc00011f148, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc00011f218, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/arm-linux-gnueabi-gcc", 0xc00011f2e8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/arm-linux-gnueabi-gcc", 0xc00011f3b8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/arm-linux-gnueabi-gcc", 0xc00011f488, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/arm-linux-gnueabi-gcc", 0xc00011f558, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/aarch64-linux-gnu-gcc", 0xc00011f628, 0) = -1 ENOENT (No such file or directory) [pid 276] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] <... futex resumed>) = 0 [pid 276] sched_yield() = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] newfstatat(AT_FDCWD, "/sbin/aarch64-linux-gnu-gcc", [pid 276] sched_yield( [pid 272] <... newfstatat resumed>0xc00011f6f8, 0) = -1 ENOENT (No such file or directory) [pid 276] <... sched_yield resumed>) = 0 [pid 272] newfstatat(AT_FDCWD, "/usr/bin/aarch64-linux-gnu-gcc", [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... newfstatat resumed>0xc00011f7c8, 0) = -1 ENOENT (No such file or directory) [pid 276] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 276] sched_yield( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... sched_yield resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... futex resumed>) = 0 [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 0 [pid 272] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/aarch64-linux-gnu-gcc", 0xc00011f898, 0) = -1 ENOENT (No such file or directory) [pid 276] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 276] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 0 [pid 276] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 272] newfstatat(AT_FDCWD, "/bin/mips64el-linux-gnuabi64-gcc", [pid 276] <... mmap resumed>) = 0x7ff87b9ae000 [pid 272] <... newfstatat resumed>0xc0000baed8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/mips64el-linux-gnuabi64-gcc", 0xc0000bb078, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/mips64el-linux-gnuabi64-gcc", [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... newfstatat resumed>0xc0000bb148, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/mips64el-linux-gnuabi64-gcc", 0xc0000bb2e8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/powerpc64le-linux-gnu-gcc", 0xc0000bb3b8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/powerpc64le-linux-gnu-gcc", 0xc0000bb488, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/powerpc64le-linux-gnu-gcc", 0xc0000bb558, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/powerpc64le-linux-gnu-gcc", 0xc0000bb628, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/riscv64-linux-gnu-gcc", [pid 273] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... newfstatat resumed>0xc0000bb6f8, 0) = -1 ENOENT (No such file or directory) [pid 276] <... futex resumed>) = 0 [pid 273] <... futex resumed>) = 1 [pid 272] newfstatat(AT_FDCWD, "/sbin/riscv64-linux-gnu-gcc", [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... newfstatat resumed>0xc0000bb7c8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/riscv64-linux-gnu-gcc", 0xc0000bb898, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/riscv64-linux-gnu-gcc", 0xc0000bb968, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/s390x-linux-gnu-gcc", 0xc0000bba38, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/s390x-linux-gnu-gcc", 0xc0000bbb08, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/s390x-linux-gnu-gcc", 0xc0000bbbd8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/s390x-linux-gnu-gcc", 0xc0000bbca8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/x86_64-linux-gnu-gcc", 0xc0000bbd78, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/x86_64-linux-gnu-gcc", 0xc0000bbe48, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/x86_64-linux-gnu-gcc", 0xc00011e518, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/x86_64-linux-gnu-gcc", 0xc00011e5e8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/x86_64-linux-gnu-gcc", 0xc00011e6b8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/x86_64-linux-gnu-gcc", 0xc00011e788, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/x86_64-linux-gnu-gcc", 0xc00011f968, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/x86_64-linux-gnu-gcc", 0xc00011fa38, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/gcc", 0xc00011fb08, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc00011fbd8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc00027c858, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc00027c928, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/gcc", 0xc00027c9f8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc00027d078, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc00027de48, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc00002c038, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/bin/gcc", 0xc00002c108, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc00002c1d8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc00002c2a8, 0) = -1 ENOENT (No such file or directory) [pid 272] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc00002c378, 0) = -1 ENOENT (No such file or directory) [pid 272] getrandom("\xd0\x63\xba\x5e\xbc\x4f\x30\x93", 8, 0) = 8 [pid 272] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b96e000 [pid 272] getpid() = 272 [pid 273] getpid() = 272 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 276] <... futex resumed>) = 0 [pid 272] <... mmap resumed>) = 0xc000800000 [pid 276] getpid() = 272 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] rt_sigreturn({mask=[]} [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 1 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 275] getpid( [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 275] <... getpid resumed>) = 272 [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] tgkill(272, 272, SIGURG [pid 272] sched_yield( [pid 276] <... futex resumed>) = 0 [pid 275] <... tgkill resumed>) = 0 [pid 272] <... sched_yield resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 1 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid() = 272 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] <... futex resumed>) = 0 [pid 276] sched_yield( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... sched_yield resumed>) = 0 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 1 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] getpid( [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... getpid resumed>) = 272 [pid 276] tgkill(272, 272, SIGURG [pid 275] <... futex resumed>) = 0 [pid 276] <... tgkill resumed>) = 0 [pid 275] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1 [pid 276] sched_yield( [pid 275] <... futex resumed>) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] epoll_pwait(4, [pid 272] rt_sigreturn({mask=[]} [pid 276] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] sched_yield() = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 276] <... futex resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 276] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] <... futex resumed>) = 0 [pid 276] sched_yield( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... sched_yield resumed>) = 0 [pid 275] <... futex resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 273] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 273] <... futex resumed>) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] openat(AT_FDCWD, "/syzkaller/gopath/pkg/mod/golang.org/toolchain@v0.0.1-go1.23.7.linux-amd64/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 272] write(2, "2025/05/09 11:08:57 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602025/05/09 11:08:57 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 272] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b92e000 [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824640009216 [pid 272] getpid( [pid 276] sched_yield( [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 276, SIGURG) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] <... sched_yield resumed>) = 0 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] rt_sigreturn({mask=[]}) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] <... futex resumed>) = 0 [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] sched_yield( [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... sched_yield resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] <... rt_sigreturn resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] getpid( [pid 272] sched_yield() = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 276] <... getpid resumed>) = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] rt_sigreturn({mask=[]}) = 202 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] sched_yield( [pid 276] getpid( [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 276] <... getpid resumed>) = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... rt_sigreturn resumed>) = 202 [pid 276] <... futex resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824639133960 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] getpid() = 272 [pid 272] <... futex resumed>) = 0 [pid 276] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... tgkill resumed>) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 276, SIGURG) = 0 [pid 272] rt_sigreturn({mask=[]}) = 824639434688 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] rt_sigreturn({mask=[]}) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] rt_sigreturn({mask=[]}) = 0 [pid 272] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 276] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid( [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 276] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid() = 272 [pid 273] tgkill(272, 276, SIGURG) = 0 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] rt_sigreturn({mask=[]}) = 824649289712 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 273] getpid( [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 276] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b8ee000 [pid 273] getpid( [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 1 [pid 273] tgkill(272, 276, SIGURG) = 0 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] rt_sigreturn({mask=[]}) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 276] getpid() = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824638197216 [pid 272] sched_yield( [pid 276] getpid( [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 276] <... getpid resumed>) = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... rt_sigreturn resumed>) = 202 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] sched_yield( [pid 272] <... futex resumed>) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] getpid( [pid 276] sched_yield( [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 276, SIGURG) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] <... sched_yield resumed>) = 0 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] rt_sigreturn({mask=[]}) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 272] getpid( [pid 276] sched_yield( [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 276, SIGURG) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] rt_sigreturn({mask=[]} [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] <... rt_sigreturn resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 272] sched_yield( [pid 276] <... futex resumed>) = 0 [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] getpid() = 272 [pid 272] tgkill(272, 276, SIGURG) = 0 [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] rt_sigreturn({mask=[]} [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] getpid() = 272 [pid 272] tgkill(272, 276, SIGURG) = 0 [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] <... rt_sigreturn resumed>) = 824633745856 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 273] futex(0x3024f40, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=755578001} [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] rt_sigreturn({mask=[]}) = 824633745856 [pid 276] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 272] sched_yield( [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0x3024f40, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... futex resumed>) = 0 [pid 273] sched_yield() = 0 [pid 273] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 272] <... futex resumed>) = 1 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... futex resumed>) = 0 [pid 273] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG [pid 272] <... rt_sigreturn resumed>) = 1 [pid 273] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 273] getpid( [pid 272] getpid( [pid 276] sched_yield( [pid 273] <... getpid resumed>) = 272 [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 276, SIGURG [pid 273] tgkill(272, 272, SIGURG [pid 272] <... tgkill resumed>) = 0 [pid 273] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG [pid 272] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 276] <... sched_yield resumed>) = 0 [pid 273] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] rt_sigreturn({mask=[]} [pid 272] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 276] <... rt_sigreturn resumed>) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid( [pid 276] <... futex resumed>) = 0 [pid 273] <... getpid resumed>) = 272 [pid 276] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 273] tgkill(272, 272, SIGURG [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 1 [pid 273] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 0 [pid 273] getpid( [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 273] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001400000 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 276, SIGURG) = 0 [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 1 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] rt_sigreturn({mask=[]}) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid( [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] mmap(0xc001800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001800000 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 276, SIGURG) = 0 [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 1 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] rt_sigreturn({mask=[]}) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] <... epoll_pwait resumed>[], 128, 362, NULL, 0) = 0 [pid 274] epoll_pwait(4, [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid( [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 276, SIGURG) = 0 [pid 276] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] rt_sigreturn({mask=[]}) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b8ae000 [pid 273] getpid( [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 0 [pid 273] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] mmap(0xc001c00000, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001c00000 [pid 276] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 272] getpid() = 272 [pid 272] tgkill(272, 276, SIGURG) = 0 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] rt_sigreturn({mask=[]}) = 140705205366840 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 276, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 128 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] rt_sigreturn({mask=[]}) = 824640100824 [pid 276] getpid( [pid 272] sched_yield() = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 276] <... getpid resumed>) = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] rt_sigreturn({mask=[]} [pid 276] <... futex resumed>) = 0 [pid 272] <... rt_sigreturn resumed>) = 202 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] sched_yield( [pid 272] <... futex resumed>) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] sched_yield( [pid 276] getpid( [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 276] <... getpid resumed>) = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... rt_sigreturn resumed>) = 202 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] sched_yield( [pid 272] <... futex resumed>) = 0 [pid 276] <... sched_yield resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] getpid( [pid 272] sched_yield() = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 276] <... getpid resumed>) = 272 [pid 276] tgkill(272, 272, SIGURG) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] rt_sigreturn({mask=[]}) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 276] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 276] sched_yield() = 0 [pid 276] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 272] <... futex resumed>) = 1 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 276] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 276] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 276] <... futex resumed>) = 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 276, SIGURG) = 0 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] rt_sigreturn({mask=[]}) = 1 [pid 276] getpid( [pid 275] sched_yield( [pid 272] sched_yield( [pid 276] <... getpid resumed>) = 272 [pid 276] tgkill(272, 275, SIGURG) = 0 [pid 276] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... sched_yield resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] <... sched_yield resumed>) = 0 [pid 276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] rt_sigreturn({mask=[]}) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 276] sched_yield( [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... sched_yield resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] <... futex resumed>) = 0 [pid 276] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b89e000 [pid 273] getpid( [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG [pid 275] <... futex resumed>) = 0 [pid 273] <... tgkill resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid( [pid 275] <... futex resumed>) = 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid( [pid 272] <... futex resumed>) = 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] mmap(0xc002400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc002400000 [pid 273] getpid( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b85e000 [pid 273] getpid( [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] mmap(0xc002800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc002800000 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] mmap(0xc002c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc002c00000 [pid 275] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]} [pid 272] getpid( [pid 275] <... rt_sigreturn resumed>) = 824681691536 [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield( [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] <... sched_yield resumed>) = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield( [pid 275] rt_sigreturn({mask=[]} [pid 272] <... sched_yield resumed>) = 0 [pid 272] getpid() = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield() = 0 [pid 272] sched_yield( [pid 275] <... rt_sigreturn resumed>) = 824681691536 [pid 272] <... sched_yield resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] sched_yield( [pid 275] rt_sigreturn({mask=[]} [pid 272] <... sched_yield resumed>) = 0 [pid 275] <... rt_sigreturn resumed>) = 824681691536 [pid 272] getpid() = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] sched_yield( [pid 275] rt_sigreturn({mask=[]} [pid 272] <... sched_yield resumed>) = 0 [pid 275] <... rt_sigreturn resumed>) = 140705202135768 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 273] getpid( [pid 275] rt_sigreturn({mask=[]} [pid 273] <... getpid resumed>) = 272 [pid 275] <... rt_sigreturn resumed>) = 824634143312 [pid 273] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 273] <... tgkill resumed>) = 0 [pid 272] rt_sigreturn({mask=[]}) = 824662507136 [pid 272] getpid( [pid 275] sched_yield( [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... sched_yield resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]} [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] <... rt_sigreturn resumed>) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] sched_yield( [pid 275] <... futex resumed>) = 0 [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] getpid( [pid 275] sched_yield( [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... sched_yield resumed>) = 0 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 0 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] getpid() = 272 [pid 275] sched_yield() = 0 [pid 275] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]} [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... rt_sigreturn resumed>) = 202 [pid 272] <... futex resumed>) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] <... futex resumed>) = 0 [pid 272] sched_yield() = 0 [pid 275] mmap(0xc003000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... mmap resumed>) = 0xc003000000 [pid 272] <... futex resumed>) = 0 [pid 272] getpid( [pid 275] sched_yield( [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... sched_yield resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]} [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... rt_sigreturn resumed>) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] sched_yield( [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 272] sched_yield() = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 275] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 272] <... mmap resumed>) = 0x7ff87b84e000 [pid 275] <... mmap resumed>) = 0x7ff87b83e000 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... mmap resumed>) = 0x7ff87b7fe000 [pid 275] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b7ee000 [pid 273] getpid( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 275, SIGURG [pid 272] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 273] <... tgkill resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] mmap(0xc003400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc003400000 [pid 272] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b7ae000 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] mmap(0xc003800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc003800000 [pid 273] getpid( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 275, SIGURG [pid 272] <... futex resumed>) = 0 [pid 273] <... tgkill resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] getpid() = 272 [pid 275] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824640772648 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 824661600256 [pid 272] mmap(0xc003c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc003c00000 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 273] <... tgkill resumed>) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 273] <... tgkill resumed>) = 0 [pid 275] rt_sigreturn({mask=[]} [pid 272] rt_sigreturn({mask=[]} [pid 275] <... rt_sigreturn resumed>) = 824642348552 [pid 272] <... rt_sigreturn resumed>) = 6816 [pid 272] sched_yield( [pid 275] getpid( [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 275] <... getpid resumed>) = 272 [pid 275] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... rt_sigreturn resumed>) = 202 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] sched_yield() = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] sched_yield( [pid 275] getpid( [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 275] <... getpid resumed>) = 272 [pid 275] tgkill(272, 272, SIGURG [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 275] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] rt_sigreturn({mask=[]}) = 202 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] sched_yield( [pid 272] <... futex resumed>) = 0 [pid 275] <... sched_yield resumed>) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] sched_yield( [pid 275] getpid( [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 275] <... getpid resumed>) = 272 [pid 275] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... rt_sigreturn resumed>) = 202 [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 275] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] sched_yield( [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... sched_yield resumed>) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 272] sched_yield( [pid 275] getpid( [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 275] <... getpid resumed>) = 272 [pid 275] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... rt_sigreturn resumed>) = 202 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] sched_yield() = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 275] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 272] <... mmap resumed>) = 0x7ff87b79e000 [pid 275] <... mmap resumed>) = 0x7ff87b78e000 [pid 272] sched_yield() = 0 [pid 272] futex(0x30453a0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 273] <... futex resumed>) = 0 [pid 273] getpid( [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] <... getpid resumed>) = 272 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 273] tgkill(272, 272, SIGURG [pid 272] <... futex resumed>) = 0 [pid 273] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] <... epoll_pwait resumed>[], 128, 665, NULL, 0) = 0 [pid 274] epoll_pwait(4, [], 128, 1, NULL, 0) = 0 [pid 274] epoll_pwait(4, [pid 275] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b77e000 [pid 273] getpid( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 275, SIGURG [pid 275] <... futex resumed>) = 1 [pid 273] <... tgkill resumed>) = 0 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid( [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid( [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 272] <... futex resumed>) = 1 [pid 273] tgkill(272, 272, SIGURG [pid 275] <... futex resumed>) = 0 [pid 273] <... tgkill resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... rt_sigreturn resumed>) = 824640004608 [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] getpid() = 272 [pid 275] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824661829408 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 273] <... tgkill resumed>) = 0 [pid 275] rt_sigreturn({mask=[]} [pid 272] rt_sigreturn({mask=[]}) = 824646823424 [pid 275] <... rt_sigreturn resumed>) = 824688327192 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824639332560 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 140705201919568 [pid 275] mmap(0xc004000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 272] getpid( [pid 275] <... mmap resumed>) = 0xc004000000 [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 824700829696 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] getpid() = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] rt_sigreturn({mask=[]}) = 824700829696 [pid 275] mmap(NULL, 68624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] getpid() = 272 [pid 275] <... mmap resumed>) = 0x7ff87b76d000 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 140705200001024 [pid 275] mmap(0xc004000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc004000000 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] getpid() = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 824700829696 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] getpid() = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] rt_sigreturn({mask=[]}) = 824700829696 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] sched_yield( [pid 275] <... futex resumed>) = 0 [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] getpid( [pid 275] sched_yield( [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... sched_yield resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] rt_sigreturn({mask=[]}) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 272] getpid( [pid 275] sched_yield( [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] <... sched_yield resumed>) = 0 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] rt_sigreturn({mask=[]}) = 0 [pid 272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 272] sched_yield( [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] getpid( [pid 275] sched_yield() = 0 [pid 275] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 272] <... getpid resumed>) = 272 [pid 272] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]} [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... rt_sigreturn resumed>) = 202 [pid 272] <... futex resumed>) = 0 [pid 272] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 275] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 275] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 272] <... mmap resumed>) = 0x7ff87b75d000 [pid 275] <... mmap resumed>) = 0x7ff87b74d000 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 273] <... futex resumed>) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid() = 272 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] tgkill(272, 275, SIGURG [pid 272] <... futex resumed>) = 0 [pid 273] <... tgkill resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 275] <... futex resumed>) = 0 [pid 272] <... futex resumed>) = 1 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 1 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b70d000 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824660580864 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 3052836493120590359 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824692791360 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [ 26.405981][ T24] audit: type=1400 audit(1746788938.340:80): avc: denied { read } for pid=277 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 22197184 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff87b6fd000 [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824646325952 [pid 275] getpid() = 272 [pid 275] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] <... tgkill resumed>) = 0 [pid 272] rt_sigreturn({mask=[]}) = 824690874056 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824686213816 [pid 275] mmap(0xc004400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc004400000 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG) = 0 [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] rt_sigreturn({mask=[]}) = 824634950080 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 273] <... tgkill resumed>) = 0 [pid 272] rt_sigreturn({mask=[]}) = 824650819488 [pid 273] getpid() = 272 [pid 273] tgkill(272, 275, SIGURG [pid 275] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 273] <... tgkill resumed>) = 0 [pid 275] rt_sigreturn({mask=[]} [pid 273] getpid( [pid 275] <... rt_sigreturn resumed>) = 824671832576 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 824653808256 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] getpid() = 272 [pid 275] tgkill(272, 272, SIGURG) = 0 [pid 275] sched_yield() = 0 [pid 275] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 272] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1 [pid 275] getpid( [pid 272] <... futex resumed>) = 0 [pid 275] <... getpid resumed>) = 272 [pid 275] tgkill(272, 272, SIGURG [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] <... tgkill resumed>) = 0 [pid 272] rt_sigreturn({mask=[]}) = 824675253360 [pid 272] sched_yield( [pid 275] getpid( [pid 272] <... sched_yield resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 275] <... getpid resumed>) = 272 [pid 275] tgkill(272, 272, SIGURG) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... futex resumed>) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] futex(0x3024f30, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] <... rt_sigreturn resumed>) = 0 [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] futex(0x3024f30, FUTEX_WAKE_PRIVATE, 1 [pid 275] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 275] sched_yield( [pid 272] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... sched_yield resumed>) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 272] <... futex resumed>) = 0 [pid 275] futex(0x3024f58, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 272] futex(0x3024f58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] sched_yield() = 0 [pid 272] futex(0x30453a0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] openat(AT_FDCWD, "./syzkaller913471647", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 272] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 272] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 272] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1844445186, u64=9221256333514244098}}) = -1 EPERM (Operation not permitted) [pid 272] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 272] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 272] read(3, [pid 273] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] sched_yield() = 0 [pid 275] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 272] <... read resumed>"r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANY"..., 4096) = 495 [pid 273] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 273] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 275] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... futex resumed>) = 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] futex(0x3024f40, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=595078215} [pid 272] futex(0x3024f40, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 273] <... futex resumed>) = 0 [pid 273] sched_yield() = 0 [pid 273] futex(0x3024e58, FUTEX_WAIT_PRIVATE, 2, NULL [pid 272] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 273] <... futex resumed>) = 0 [pid 273] futex(0x3024e58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 272] close(3) = 0 [pid 272] openat(AT_FDCWD, "./syzkaller913471647", O_RDONLY|O_CLOEXEC) = 3 [pid 272] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 272] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 272] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1844445187, u64=9221256333514244099}}) = -1 EPERM (Operation not permitted) [pid 272] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 272] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 272] fstat(3, {st_mode=S_IFREG|0600, st_size=495, ...}) = 0 [pid 272] read(3, "r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANY"..., 512) = 495 [pid 272] read(3, "", 17) = 0 [pid 272] close(3) = 0 [pid 272] write(2, "2025/05/09 11:08:58 parsed 1 programs\n", 382025/05/09 11:08:58 parsed 1 programs ) = 38 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] socket(AF_INET, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_TCP) = 3 [pid 272] close(3) = 0 [pid 272] socket(AF_INET6, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_TCP [pid 273] getpid( [pid 272] <... socket resumed>) = 3 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid( [pid 272] <... rt_sigreturn resumed>) = 3 [pid 273] <... getpid resumed>) = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 3 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 3 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]} [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... rt_sigreturn resumed>) = 3 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] rt_sigreturn({mask=[]}) = 3 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 273] getpid() = 272 [pid 273] tgkill(272, 272, SIGURG) = 0 [pid 272] <... futex resumed>) = 1 [pid 275] <... futex resumed>) = 0 [pid 275] setsockopt(3, SOL_IPV6, IPV6_V6ONLY, [1], 4 [pid 272] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 275] <... setsockopt resumed>) = 0 [pid 272] rt_sigreturn({mask=[]} [pid 275] bind(3, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 272] <... rt_sigreturn resumed>) = 1 [pid 275] <... bind resumed>) = 0 [pid 275] socket(AF_INET6, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_TCP) = 6 [pid 275] setsockopt(6, SOL_IPV6, IPV6_V6ONLY, [0], 4) = 0 [pid 275] bind(6, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, 28) = 0 [pid 275] close(6) = 0 [pid 275] close(3) = 0 [pid 275] socket(AF_INET6, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_IP) = 3 [pid 275] setsockopt(3, SOL_IPV6, IPV6_V6ONLY, [0], 4) = 0 [pid 275] openat(AT_FDCWD, "/proc/sys/net/core/somaxconn", O_RDONLY|O_CLOEXEC) = 6 [pid 275] fcntl(6, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 275] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 275] epoll_ctl(4, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1844445188, u64=9221256333514244100}}) = 0 [pid 274] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=1844445188, u64=9221256333514244100}}], 128, 998, NULL, 0) = 1 [pid 275] read(6, [pid 274] futex(0xc000080848, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] <... read resumed>"4096\n", 65536) = 5 [pid 275] read(6, "", 65531) = 0 [pid 275] epoll_ctl(4, EPOLL_CTL_DEL, 6, 0xc0012ef71c) = 0 [pid 275] close(6) = 0 [pid 275] setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 [pid 275] bind(3, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 [pid 275] listen(3, 4096) = 0 [pid 275] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1844445189, u64=9221256333514244101}}) = 0 [pid 275] getsockname(3, {sa_family=AF_INET6, sin6_port=htons(34633), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [112 => 28]) = 0 [pid 275] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 275] clone(child_stack=0xc0000b6000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc00442ce98) = 278 [pid 275] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 275] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 275] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 275] futex(0xc000080848, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 274] <... futex resumed>) = 0 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 274] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] <... futex resumed>) = 0 [pid 274] <... futex resumed>) = 1 [pid 276] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC [pid 274] futex(0x3045660, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... openat resumed>) = 6 [pid 276] fcntl(6, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 276] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 276] epoll_ctl(4, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1826095105, u64=9221256333495894017}}) = -1 EPERM (Operation not permitted) [pid 276] fcntl(6, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 276] fcntl(6, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 276] openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CLOEXEC) = 7 [pid 276] fcntl(7, F_GETFL) = 0x8001 (flags O_WRONLY|O_LARGEFILE) [pid 276] fcntl(7, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 276] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1826095106, u64=9221256333495894018}}) = -1 EPERM (Operation not permitted) [pid 276] fcntl(7, F_GETFL) = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE) [pid 276] fcntl(7, F_SETFL, O_WRONLY|O_LARGEFILE) = 0 [pid 276] openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CLOEXEC) = 8 [pid 276] fcntl(8, F_GETFL) = 0x8001 (flags O_WRONLY|O_LARGEFILE) [pid 276] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 276] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1826095107, u64=9221256333495894019}}) = -1 EPERM (Operation not permitted) [pid 276] fcntl(8, F_GETFL) = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE) [pid 276] fcntl(8, F_SETFL, O_WRONLY|O_LARGEFILE) = 0 [pid 276] getpid() = 272 [pid 276] pidfd_open(272, 0) = 9 [pid 276] waitid(P_PIDFD, 9, NULL, WEXITED, NULL) = -1 ECHILD (No child processes) [pid 276] pidfd_send_signal(9, 0, NULL, 0) = 0 [pid 276] clone(child_stack=NULL, flags=CLONE_VM|CLONE_PIDFD|CLONE_VFORK./strace-static-x86_64: Process 278 attached [pid 278] gettid() = 278 [pid 278] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 278] sigaltstack({ss_sp=0xc0008ae000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 278] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 278] gettid() = 278 [pid 278] futex(0x30453f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 273] getpid() = 272 [pid 273] tgkill(272, 276, SIGURG) = 0 [pid 272] accept4(3, 0xc001b50bcc, [112], SOCK_CLOEXEC|SOCK_NONBLOCK) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] <... futex resumed>) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 275] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = 1 [pid 272] futex(0xc000080f48, FUTEX_WAKE_PRIVATE, 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 0 [pid 275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 275] futex(0x30453f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 275] futex(0xc000080f48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 278] <... futex resumed>) = 0 [pid 278] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 278] clone(child_stack=0xc0012ec000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc00436f598) = 280 ./strace-static-x86_64: Process 280 attached ./strace-static-x86_64: Process 279 attached [pid 278] rt_sigprocmask(SIG_SETMASK, [], [pid 280] gettid( [pid 279] exit_group(0 [pid 280] <... gettid resumed>) = 280 [pid 279] <... exit_group resumed>) = ? [pid 278] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 280] sigaltstack(NULL, [pid 279] +++ exited with 0 +++ [pid 278] futex(0x30453f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 276] <... clone resumed>, parent_tid=[10]) = 279 [pid 280] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 280] sigaltstack({ss_sp=0xc00456a000, ss_flags=0, ss_size=32768}, [pid 276] rt_sigreturn({mask=[]} [pid 280] <... sigaltstack resumed>NULL) = 0 [pid 276] <... rt_sigreturn resumed>) = 279 [pid 273] epoll_pwait(4, [pid 280] rt_sigprocmask(SIG_SETMASK, [], [pid 276] waitid(P_PIDFD, 10, [pid 273] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 280] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 276] <... waitid resumed>NULL, WEXITED|__WCLONE, NULL) = 0 [pid 280] gettid() = 280 [pid 276] close(10 [pid 280] epoll_pwait(4, [pid 276] <... close resumed>) = 0 [pid 280] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 276] close(9 [pid 280] epoll_pwait(4, [pid 276] <... close resumed>) = 0 [pid 276] pipe2([9, 10], O_CLOEXEC) = 0 [pid 276] getpid() = 272 [pid 276] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 276] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 276] clone(child_stack=NULL, flags=CLONE_VM|CLONE_PIDFD|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 281 attached [pid 281] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x47bf00}, NULL, 8) = 0 [pid 281] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 281] dup3(6, 0, 0) = 0 [pid 281] dup3(7, 1, 0) = 1 [pid 281] dup3(8, 2, 0) = 2 [pid 281] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 281] execve("./syz-executor", ["./syz-executor", "runner", "0", "localhost", "34633"], 0xc0018b6c00 /* 10 vars */ [pid 273] getpid() = 272 [pid 276] <... clone resumed>, parent_tid=[11]) = 281 [pid 273] tgkill(272, 276, SIGURG [pid 276] rt_sigprocmask(SIG_SETMASK, [], [pid 273] <... tgkill resumed>) = 0 [pid 276] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 276] rt_sigreturn({mask=[]} [pid 281] <... execve resumed>) = 0 [pid 276] <... rt_sigreturn resumed>) = 0 [pid 273] getpid( [pid 276] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 273] <... getpid resumed>) = 272 [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = 1 [pid 273] tgkill(272, 276, SIGURG [pid 272] close(10 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 273] <... tgkill resumed>) = 0 [pid 272] <... close resumed>) = 0 [pid 276] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 272] read(9, [pid 276] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=272, si_uid=0} --- [pid 272] <... read resumed>"", 8) = 0 [pid 272] close(9 [pid 276] rt_sigreturn({mask=[]} [pid 272] <... close resumed>) = 0 [pid 276] <... rt_sigreturn resumed>) = 202 [pid 272] futex(0xc000081648, FUTEX_WAKE_PRIVATE, 1 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] <... futex resumed>) = 0 [pid 276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] close(6) = 0 [pid 276] futex(0xc000081648, FUTEX_WAIT_PRIVATE, 0, NULL [pid 272] close(7) = 0 [pid 272] close(8) = 0 [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 281] brk(NULL [pid 273] futex(0x3024f40, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=532698931} [pid 281] <... brk resumed>) = 0x55557b67d000 [pid 281] brk(0x55557b67de80) = 0x55557b67de80 [pid 281] arch_prctl(ARCH_SET_FS, 0x55557b67d500) = 0 [pid 281] set_tid_address(0x55557b67d7d0) = 281 [pid 281] set_robust_list(0x55557b67d7e0, 24) = 0 [pid 281] rseq(0x55557b67de20, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 281] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 281] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 281] getrandom("\x91\x8e\x08\x4f\x2b\x27\xcb\x90", 8, GRND_NONBLOCK) = 8 [pid 281] brk(NULL) = 0x55557b67de80 [pid 281] brk(0x55557b69ee80) = 0x55557b69ee80 [pid 281] brk(0x55557b69f000) = 0x55557b69f000 [pid 281] mprotect(0x7fe99f1c2000, 937984, PROT_READ) = 0 [pid 281] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 281] rt_sigaction(SIGHUP, {sa_handler=SIG_IGN, sa_mask=[HUP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[QUIT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGILL, {sa_handler=SIG_IGN, sa_mask=[ILL], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGTRAP, {sa_handler=SIG_IGN, sa_mask=[TRAP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGABRT, {sa_handler=SIG_IGN, sa_mask=[ABRT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGBUS, {sa_handler=SIG_IGN, sa_mask=[BUS], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGFPE, {sa_handler=SIG_IGN, sa_mask=[FPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGKILL, {sa_handler=SIG_IGN, sa_mask=[KILL], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, 0x7ffd35d261e0, 8) = -1 EINVAL (Invalid argument) [pid 281] rt_sigaction(SIGUSR1, {sa_handler=SIG_IGN, sa_mask=[USR1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGSEGV, {sa_handler=SIG_IGN, sa_mask=[SEGV], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGUSR2, {sa_handler=SIG_IGN, sa_mask=[USR2], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGALRM, {sa_handler=SIG_IGN, sa_mask=[ALRM], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGTERM, {sa_handler=SIG_IGN, sa_mask=[TERM], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_IGN, sa_mask=[STKFLT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGCHLD, {sa_handler=SIG_IGN, sa_mask=[CHLD], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGCONT, {sa_handler=SIG_IGN, sa_mask=[CONT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGSTOP, {sa_handler=SIG_IGN, sa_mask=[STOP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, 0x7ffd35d261e0, 8) = -1 EINVAL (Invalid argument) [pid 281] rt_sigaction(SIGTSTP, {sa_handler=SIG_IGN, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGTTIN, {sa_handler=SIG_IGN, sa_mask=[TTIN], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGTTOU, {sa_handler=SIG_IGN, sa_mask=[TTOU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGURG, {sa_handler=SIG_IGN, sa_mask=[URG], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGXCPU, {sa_handler=SIG_IGN, sa_mask=[XCPU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[XFSZ], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGVTALRM, {sa_handler=SIG_IGN, sa_mask=[VTALRM], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGPROF, {sa_handler=SIG_IGN, sa_mask=[PROF], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGWINCH, {sa_handler=SIG_IGN, sa_mask=[WINCH], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGIO, {sa_handler=SIG_IGN, sa_mask=[IO], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGPWR, {sa_handler=SIG_IGN, sa_mask=[PWR], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGSYS, {sa_handler=SIG_IGN, sa_mask=[SYS], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_2, {sa_handler=SIG_IGN, sa_mask=[RT_2], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_3, {sa_handler=SIG_IGN, sa_mask=[RT_3], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_4, {sa_handler=SIG_IGN, sa_mask=[RT_4], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_5, {sa_handler=SIG_IGN, sa_mask=[RT_5], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_6, {sa_handler=SIG_IGN, sa_mask=[RT_6], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_7, {sa_handler=SIG_IGN, sa_mask=[RT_7], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_8, {sa_handler=SIG_IGN, sa_mask=[RT_8], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_9, {sa_handler=SIG_IGN, sa_mask=[RT_9], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_10, {sa_handler=SIG_IGN, sa_mask=[RT_10], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_11, {sa_handler=SIG_IGN, sa_mask=[RT_11], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_12, {sa_handler=SIG_IGN, sa_mask=[RT_12], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_13, {sa_handler=SIG_IGN, sa_mask=[RT_13], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_14, {sa_handler=SIG_IGN, sa_mask=[RT_14], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_15, {sa_handler=SIG_IGN, sa_mask=[RT_15], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_16, {sa_handler=SIG_IGN, sa_mask=[RT_16], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_17, {sa_handler=SIG_IGN, sa_mask=[RT_17], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_18, {sa_handler=SIG_IGN, sa_mask=[RT_18], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_19, {sa_handler=SIG_IGN, sa_mask=[RT_19], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [ 26.616315][ T24] audit: type=1400 audit(1746788938.550:81): avc: denied { node_bind } for pid=272 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [pid 281] rt_sigaction(SIGRT_20, {sa_handler=SIG_IGN, sa_mask=[RT_20], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_21, {sa_handler=SIG_IGN, sa_mask=[RT_21], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_22, {sa_handler=SIG_IGN, sa_mask=[RT_22], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_23, {sa_handler=SIG_IGN, sa_mask=[RT_23], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_24, {sa_handler=SIG_IGN, sa_mask=[RT_24], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_25, {sa_handler=SIG_IGN, sa_mask=[RT_25], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_26, {sa_handler=SIG_IGN, sa_mask=[RT_26], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_27, {sa_handler=SIG_IGN, sa_mask=[RT_27], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_28, {sa_handler=SIG_IGN, sa_mask=[RT_28], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_29, {sa_handler=SIG_IGN, sa_mask=[RT_29], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_30, {sa_handler=SIG_IGN, sa_mask=[RT_30], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_31, {sa_handler=SIG_IGN, sa_mask=[RT_31], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGRT_32, {sa_handler=SIG_IGN, sa_mask=[RT_32], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 281] rt_sigaction(SIGINT, {sa_handler=0x7fe99ef78b30, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_IGN, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, 8) = 0 [pid 281] rt_sigaction(SIGTERM, {sa_handler=0x7fe99ef78b30, sa_mask=[TERM], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_IGN, sa_mask=[TERM], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, 8) = 0 [pid 281] rt_sigaction(SIGCHLD, {sa_handler=0x7fe99ef77990, sa_mask=[CHLD], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, {sa_handler=SIG_IGN, sa_mask=[CHLD], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fe99f054b30}, 8) = 0 [pid 281] rt_sigaction(SIGSEGV, {sa_handler=0x7fe99ef79070, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe99f054b30}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGBUS, {sa_handler=0x7fe99ef79070, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe99f054b30}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGILL, {sa_handler=0x7fe99ef79070, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe99f054b30}, NULL, 8) = 0 [pid 281] rt_sigaction(SIGFPE, {sa_handler=0x7fe99ef79070, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe99f054b30}, NULL, 8) = 0 [pid 281] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 281] connect(3, {sa_family=AF_INET, sin_port=htons(34633), sin_addr=inet_addr("127.0.0.1")}, 16) = 0 [pid 280] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1844445189, u64=9221256333514244101}}], 128, 546, NULL, 0) = 1 [pid 281] dup(3 [pid 280] futex(0x3024f40, FUTEX_WAKE_PRIVATE, 1 [pid 281] <... dup resumed>) = 4 [pid 280] <... futex resumed>) = 1 [pid 273] <... futex resumed>) = 0 [pid 281] dup(4 [pid 280] accept4(3, [pid 281] <... dup resumed>) = 5 [pid 280] <... accept4 resumed>{sa_family=AF_INET6, sin6_port=htons(53268), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [112 => 28], SOCK_CLOEXEC|SOCK_NONBLOCK) = 6 [pid 281] dup(5 [pid 280] epoll_ctl(4, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1826095108, u64=9221256333495894020}} [pid 281] <... dup resumed>) = 6 [pid 280] <... epoll_ctl resumed>) = 0 [pid 280] getsockname(6, [pid 281] read(3, [pid 280] <... getsockname resumed>{sa_family=AF_INET6, sin6_port=htons(34633), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [112 => 28]) = 0 [pid 280] setsockopt(6, SOL_TCP, TCP_NODELAY, [1], 4) = 0 [pid 280] setsockopt(6, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 [pid 280] setsockopt(6, SOL_TCP, TCP_KEEPIDLE, [15], 4) = 0 [pid 280] setsockopt(6, SOL_TCP, TCP_KEEPINTVL, [15], 4) = 0 [pid 280] setsockopt(6, SOL_TCP, TCP_KEEPCNT, [9], 4) = 0 [pid 280] futex(0x3023640, FUTEX_WAKE_PRIVATE, 1 [pid 272] <... futex resumed>) = 0 [pid 280] <... futex resumed>) = 1 [pid 280] accept4(3, 0xc001b50bcc, [112], SOCK_CLOEXEC|SOCK_NONBLOCK) = -1 EAGAIN (Resource temporarily unavailable) [pid 280] epoll_pwait(4, [pid 272] write(6, "\x1c\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x0c\x00\x04\x00\x06\x00\x00\x00\x1e\x91\x28\x5f\xec\x86\x98\xaa", 32 [pid 280] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1826095108, u64=9221256333495894020}}], 128, 0, NULL, 0) = 1 [pid 272] <... write resumed>) = 32 [pid 281] <... read resumed>"\x1c\x00\x00\x00", 4) = 4 [pid 280] epoll_pwait(4, [pid 272] read(6, [pid 281] read(3, [pid 280] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 281] <... read resumed>"\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x0c\x00\x04\x00\x06\x00\x00\x00\x1e\x91\x28\x5f\xec\x86\x98\xaa", 28) = 28 [pid 280] epoll_pwait(4, [pid 272] <... read resumed>0xc0019edcb8, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 272] futex(0x3023640, FUTEX_WAIT_PRIVATE, 0, NULL [pid 281] write(3, "\x9c\x00\x00\x00\x14\x00\x00\x00\x00\x00\x0e\x00\x1c\x00\x10\x00\x00\x00\x04\x00\x08\x00\x0c\x00\x0e\x00\x00\x00\x78\x00\x00\x00\x44\x00\x00\x00\x10\x00\x00\x00\x51\xb0\xf8\x82\xff\xda\xac\xcd\x00\x00\x00\x00\x28\x00\x00\x00\x65\x30\x33\x61\x31\x63\x63\x39\x63\x39\x35\x32\x36\x36\x38\x34\x32\x62\x33\x64\x64\x32\x38\x34\x39\x66\x66\x66\x66\x35\x31\x37\x34\x30\x31\x35\x31\x63\x66\x33\x00\x00\x00\x00"..., 160) = 160 [pid 280] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=1826095108, u64=9221256333495894020}}], 128, 506, NULL, 0) = 1 [pid 281] read(3, [pid 280] read(6, "\x9c\x00\x00\x00", 4) = 4 [pid 280] read(6, "\x14\x00\x00\x00\x00\x00\x0e\x00\x1c\x00\x10\x00\x00\x00\x04\x00\x08\x00\x0c\x00\x0e\x00\x00\x00\x78\x00\x00\x00\x44\x00\x00\x00\x10\x00\x00\x00\x51\xb0\xf8\x82\xff\xda\xac\xcd\x00\x00\x00\x00\x28\x00\x00\x00\x65\x30\x33\x61\x31\x63\x63\x39\x63\x39\x35\x32\x36\x36\x38\x34\x32\x62\x33\x64\x64\x32\x38\x34\x39\x66\x66\x66\x66\x35\x31\x37\x34\x30\x31\x35\x31\x63\x66\x33\x00\x00\x00\x00\x28\x00\x00\x00"..., 160) = 156 [pid 280] write(6, "\x3c\x01\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x24\x00\x00\x00\x00\x00\x23\x00\x22\x00\x1c\x00\x18\x00\x14\x00\x10\x00\x00\x00\x00\x00\x08\x00\x04\x00\x1c\x00\x00\x00\x20\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x88\x13\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x05\x00\x00\x00\x00\x00\x01\x01\x08\x00\x00\x00\xdc\x00\x00\x00\xc4\x00\x00\x00\xac\x00\x00\x00\x84\x00\x00\x00\x5c\x00\x00\x00"..., 320 [pid 281] <... read resumed>"\x3c\x01\x00\x00", 4) = 4 [pid 280] <... write resumed>) = 320 [pid 281] read(3, [pid 280] read(6, [pid 281] <... read resumed>"\x24\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x24\x00\x00\x00\x00\x00\x23\x00\x22\x00\x1c\x00\x18\x00\x14\x00\x10\x00\x00\x00\x00\x00\x08\x00\x04\x00\x1c\x00\x00\x00\x20\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x88\x13\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x05\x00\x00\x00\x00\x00\x01\x01\x08\x00\x00\x00\xdc\x00\x00\x00\xc4\x00\x00\x00\xac\x00\x00\x00\x84\x00\x00\x00\x5c\x00\x00\x00\x44\x00\x00\x00"..., 316) = 316 [pid 280] <... read resumed>0xc001ae3ad0, 164) = -1 EAGAIN (Resource temporarily unavailable) [pid 281] openat(AT_FDCWD, "/proc/cpuinfo", O_RDONLY [pid 280] epoll_pwait(4, [pid 281] <... openat resumed>) = 7 [pid 280] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 281] read(7, [pid 280] epoll_pwait(4, [pid 281] <... read resumed>"processor\t: 0\nvendor_id\t: GenuineIntel\ncpu family\t: 6\nmodel\t\t: 79\nmodel name\t: Intel(R) Xeon(R) CPU "..., 4096) = 2490 [pid 281] read(7, [pid 273] futex(0x3024f40, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=503814311} [pid 281] <... read resumed>"", 4096) = 0 [pid 281] close(7) = 0 [pid 281] openat(AT_FDCWD, "/proc/modules", O_RDONLY) = 7 [pid 281] read(7, "", 4096) = 0 [pid 281] close(7) = 0 [pid 281] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY) = 7 [pid 281] read(7, "0000000000000000 A fixed_percpu_data\n0000000000000000 A __per_cpu_start\n0000000000001000 A cpu_debug"..., 4096) = 4078 [pid 281] read(7, "0000000000047460 A printk_context\n0000000000047480 A tasks_rcu_exit_srcu_srcu_data\n0000000000047600 "..., 4096) = 4083 [pid 281] read(7, "00000000000543d0 A acpi_cstate\n0000000000054420 A cpufreq_thermal_reduction_pctg\n0000000000054428 A "..., 4096) = 4059 [pid 281] read(7, "ffffffff810050b0 t trace_event_raw_event_emulate_vsyscall\nffffffff810052c0 t perf_trace_emulate_vsys"..., 4096) = 4076 [pid 281] brk(0x55557b6c4000) = 0x55557b6c4000 [pid 281] read(7, "ffffffff81015480 t amd_event_sysfs_show\nffffffff810154c0 t amd_pmu_cpu_prepare\nffffffff810157e0 t am"..., 4096) = 4093 [pid 281] read(7, "ffffffff81021980 t intel_put_event_constraints\nffffffff810221f0 t intel_pmu_cpu_prepare\nffffffff8102"..., 4096) = 4093 [pid 281] read(7, "ffffffff81038000 t knc_pmu_enable_event\nffffffff810380e0 t knc_pmu_disable_event\nffffffff810381c0 t "..., 4096) = 4075 [pid 281] read(7, "ffffffff8104a2b0 T uncore_get_constraint\nffffffff8104a6a0 T uncore_put_constraint\nffffffff8104a810 T"..., 4096) = 4055 [pid 281] read(7, "ffffffff8105b230 t snb_uncore_msr_init_box\nffffffff8105b2f0 t snb_uncore_msr_exit_box\nffffffff8105b3"..., 4096) = 4061 [pid 281] read(7, "ffffffff81060eb0 t __uncore_match1_show\nffffffff81060ee0 t __uncore_mask_rds_show\nffffffff81060f10 t"..., 4096) = 4051 [pid 281] read(7, "ffffffff81065a40 t snr_uncore_mmio_enable_event\nffffffff81065c60 t __snr_uncore_mmio_init_box\nffffff"..., 4096) = 4054 [pid 281] read(7, "ffffffff8106e2c0 T kvm_reload_remote_mmus\nffffffff8106e2e0 T kvm_mmu_topup_memory_cache\nffffffff8106"..., 4096) = 4061 [pid 281] read(7, "ffffffff8107cee0 t trace_raw_output_kvm_userspace_exit\nffffffff8107d100 t trace_raw_output_kvm_vcpu_"..., 4096) = 4082 [pid 281] read(7, "ffffffff8108bd80 T kvm_irq_map_chip_pin\nffffffff8108be70 T kvm_send_userspace_msi\nffffffff8108c100 T"..., 4096) = 4085 [pid 281] brk(0x55557b6ee000) = 0x55557b6ee000 [pid 281] read(7, "ffffffff81093a90 t perf_trace_kvm_hv_hypercall\nffffffff81093ea0 t trace_event_raw_event_kvm_pio\nffff"..., 4096) = 4054 [pid 281] read(7, "ffffffff810a3ab0 t perf_trace_kvm_hv_stimer_set_count\nffffffff810a3e40 t trace_event_raw_event_kvm_h"..., 4096) = 4068 [pid 281] read(7, "ffffffff810ab4e0 t __bpf_trace_kvm_hv_stimer_set_count\nffffffff810ab520 t __bpf_trace_kvm_hv_stimer_"..., 4096) = 4064 [pid 281] read(7, "ffffffff810c0270 t kvm_vcpu_ioctl_x86_setup_mce\nffffffff810c0550 t kvm_vcpu_ioctl_x86_set_mce\nffffff"..., 4096) = 4064 [pid 281] read(7, "ffffffff810d79f0 T kvm_arch_hardware_enable\nffffffff810d8240 T kvm_arch_hardware_disable\nffffffff810"..., 4096) = 4062 [pid 281] read(7, "ffffffff810e3e30 t trace_raw_output_kvm_hv_notify_acked_sint\nffffffff810e3f30 t trace_raw_output_kvm"..., 4096) = 4081 [pid 281] read(7, "ffffffff810f30a0 t emulator_read_write\nffffffff810f3610 t emulator_read_write_onepage\nffffffff810f3e"..., 4096) = 4071 [pid 281] read(7, "ffffffff810f5220 T em_rcl\nffffffff810f5220 t rclb_al_cl\nffffffff810f5230 t rclw_ax_cl\nffffffff810f52"..., 4096) = 4083 [pid 281] read(7, "ffffffff81112b50 t em_aam\nffffffff81112f20 t em_aad\nffffffff811132c0 t em_loop\nffffffff811137a0 t em"..., 4096) = 4093 [pid 281] read(7, "ffffffff8112dc90 T kvm_apic_send_ipi\nffffffff8112df70 T kvm_lapic_reg_read\nffffffff8112e2b0 t __apic"..., 4096) = 4068 [pid 281] read(7, "ffffffff81147bc0 T kvm_intr_is_single_vcpu\nffffffff81148060 T kvm_setup_default_irq_routing\nffffffff"..., 4096) = 4073 [pid 281] read(7, "ffffffff81163fa0 T __traceiter_kvm_mmu_walker_error\nffffffff81164050 T __traceiter_kvm_mmu_get_page\n"..., 4096) = 4074 [pid 281] read(7, "ffffffff81171650 T kvm_tdp_page_fault\nffffffff81171710 t direct_page_fault\nffffffff81172ab0 T kvm_mm"..., 4096) = 4043 [pid 281] read(7, "ffffffff81194170 t paging64_update_accessed_dirty_bits\nffffffff811947d0 t paging64_gpte_changed\nffff"..., 4096) = 4073 [pid 281] mmap(NULL, 229376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe99eef2000 [pid 281] brk(0x55557b6b5000) = 0x55557b6b5000 [pid 281] read(7, "ffffffff811abac0 T vmx_set_rflags\nffffffff811ac080 T vmx_get_interrupt_shadow\nffffffff811ac0d0 T vmx"..., 4096) = 4084 [pid 281] read(7, "ffffffff811c8240 t vmx_get_msr\nffffffff811c9820 t vmx_set_msr\nffffffff811cbd20 t vmx_get_segment_bas"..., 4096) = 4093 [pid 281] read(7, "ffffffff811df810 T nested_enable_evmcs\nffffffff811df8f0 T nested_vmx_free_vcpu\nffffffff811df9c0 T vm"..., 4096) = 4062 [pid 281] read(7, "ffffffff81222030 T svm_vcpu_free_msrpm\nffffffff812220c0 T disable_nmi_singlestep\nffffffff81222340 T "..., 4096) = 4086 [pid 281] read(7, "ffffffff8123dce0 t pause_interception\nffffffff8123e230 t halt_interception\nffffffff8123e250 t invlpg"..., 4096) = 4086 [pid 281] read(7, "ffffffff8125fec0 T x86_fsgsbase_read_task\nffffffff81260210 T x86_gsbase_read_cpu_inactive\nffffffff81"..., 4096) = 4067 [pid 281] read(7, "ffffffff812697d0 t perf_trace_vector_free_moved\nffffffff81269b50 t __bpf_trace_x86_irq_vector\nffffff"..., 4096) = 4088 [pid 281] read(7, "ffffffff81270750 t init_8259A\nffffffff81270840 t probe_8259A\nffffffff812708d0 t i8259A_irq_pending\nf"..., 4096) = 4053 [pid 281] read(7, "ffffffff81276ed0 T __UNIQUE_ID_nvidia_force_enable_hpet281\nffffffff81277060 T __UNIQUE_ID_nvidia_for"..., 4096) = 4082 [pid 281] read(7, "ffffffff81281480 T get_tsc_mode\nffffffff812814f0 T set_tsc_mode\nffffffff81281610 T arch_setup_new_ex"..., 4096) = 4073 [pid 281] read(7, "ffffffff8128e880 T user_single_step_report\nffffffff8128e950 t ptrace_triggered\nffffffff8128ea50 t ge"..., 4096) = 4068 [pid 281] read(7, "ffffffff812a1ee0 T cpu_show_mds\nffffffff812a1f00 T cpu_show_tsx_async_abort\nffffffff812a1f20 T cpu_s"..., 4096) = 4085 [pid 281] read(7, "ffffffff812b5410 t load_builtin_intel_microcode\nffffffff812b5530 t collect_cpu_info_early\nffffffff81"..., 4096) = 4069 [pid 281] read(7, "ffffffff812c14b0 T topology_phys_to_logical_die\nffffffff812c1770 T topology_update_package_map\nfffff"..., 4096) = 4071 [pid 281] read(7, "ffffffff812cc390 t noop_apic_icr_write\nffffffff812cc3a0 t noop_probe\nffffffff812cc3b0 t noop_apic_id"..., 4096) = 4076 [pid 281] read(7, "ffffffff812d9f50 t unmask_ioapic_irq\nffffffff812da170 t ioapic_ack_level\nffffffff812da4e0 t ioapic_s"..., 4096) = 4078 [pid 281] read(7, "ffffffff812dfed0 T hpet_set_periodic_freq\nffffffff812dffc0 T hpet_rtc_dropped_irq\nffffffff812dfff0 T"..., 4096) = 4057 [pid 281] read(7, "ffffffff812e5e40 T pvclock_read_wallclock\nffffffff812e62b0 T pvclock_set_pvti_cpu0_va\nffffffff812e63"..., 4096) = 4093 [pid 281] read(7, "ffffffff812f2d70 T ioremap_prot\nffffffff812f2db0 T iounmap\nffffffff812f2f20 T xlate_dev_mem_ptr\nffff"..., 4096) = 4095 [pid 281] read(7, "ffffffff812fbaf0 T set_memory_nonglobal\nffffffff812fbbc0 T set_memory_global\nffffffff812fbc90 T set_"..., 4096) = 4060 [pid 281] read(7, "ffffffff8130f994 t _no_extra_mask_1_11\nffffffff8130fa9e t _partial_incomplete_1_11\nffffffff8130faa2 "..., 4096) = 4073 [pid 281] read(7, "ffffffff81313469 t _partial_done61\nffffffff81313588 t _esb_loop_64\nffffffff813135a8 t _return_T_61\nf"..., 4096) = 4086 [pid 281] read(7, "ffffffff81316d78 t _read_next_byte_115\nffffffff81316d96 t _read_lt8_115\nffffffff81316d98 t _read_nex"..., 4096) = 4086 [pid 281] read(7, "ffffffff813216e5 t _read_lt8_2495\nffffffff813216e7 t _read_next_byte_lt8_2495\nffffffff813216fb t _do"..., 4096) = 4070 [pid 281] read(7, "ffffffff8132bcd7 t _fewer_than_16_bytes_7463\nffffffff8132bcf9 t _read_next_byte_7464\nffffffff8132bd0"..., 4096) = 4073 [pid 281] read(7, "ffffffff8133616d t _dec_done_12097\nffffffff81336185 t _partial_fill_12097\nffffffff81336188 t _count_"..., 4096) = 4050 [pid 281] read(7, "ffffffff8134031e t _initial_blocks_encrypted15047\nffffffff81340349 t _encrypt_by_8_new15047\nffffffff"..., 4096) = 4068 [pid 281] mmap(NULL, 450560, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe99ee84000 [pid 281] munmap(0x7fe99eef2000, 229376) = 0 [pid 281] read(7, "ffffffff8134aad8 t _read_lt8_22491\nffffffff8134aada t _read_next_byte_lt8_22491\nffffffff8134aaee t _"..., 4096) = 4080 [pid 281] read(7, "ffffffff813542f6 t _multiple_of_16_bytes24976\nffffffff81354302 t key_256_dec_update4\nffffffff8135432"..., 4096) = 4060 [pid 281] read(7, "ffffffff81362040 t sha256_ssse3_final\nffffffff81362070 t sha256_ssse3_finup\nffffffff81362520 T sha25"..., 4096) = 4074 [pid 281] read(7, "ffffffff81393470 T vm_area_dup\nffffffff813936c0 T vm_area_free\nffffffff813937b0 T put_task_stack\nfff"..., 4096) = 4089 [pid 281] read(7, "ffffffff813a32d0 T cpus_read_lock\nffffffff813a3350 T cpus_read_trylock\nffffffff813a33f0 T cpus_read_"..., 4096) = 4068 [pid 281] read(7, "ffffffff813b6150 T __traceiter_irq_handler_entry\nffffffff813b6200 T __traceiter_irq_handler_exit\nfff"..., 4096) = 4081 [pid 281] read(7, "ffffffff813c1f10 T proc_douintvec_minmax\nffffffff813c2030 t do_proc_douintvec_minmax_conv\nffffffff81"..., 4096) = 4064 [pid 281] read(7, "ffffffff813d3860 T zap_other_threads\nffffffff813d3ae0 T __lock_task_sighand\nffffffff813d3be0 T group"..., 4096) = 4058 [pid 281] read(7, "ffffffff813e61a0 T __x64_sys_sigpending\nffffffff813e63b0 T __ia32_sys_sigpending\nffffffff813e65c0 T "..., 4096) = 4057 [pid 281] read(7, "ffffffff813f0cf0 T __ia32_sys_olduname\nffffffff813f0d30 T __x64_sys_sethostname\nffffffff813f0da0 t _"..., 4096) = 4079 [pid 281] read(7, "ffffffff81400970 T cancel_delayed_work\nffffffff81400990 T cancel_delayed_work_sync\nffffffff814009b0 "..., 4096) = 4070 [pid 281] read(7, "ffffffff81414290 T task_work_add\nffffffff81414470 T task_work_cancel_match\nffffffff814145b0 T task_w"..., 4096) = 4067 [pid 281] read(7, "ffffffff8141e430 W __ia32_sys_io_pgetevents_time32\nffffffff8141e4d0 W __x64_sys_io_uring_setup\nfffff"..., 4096) = 4060 [pid 281] read(7, "ffffffff81420550 W __x64_sys_open_by_handle_at\nffffffff81420570 W __ia32_sys_open_by_handle_at\nfffff"..., 4096) = 4070 [pid 281] read(7, "ffffffff814283d0 T cred_fscmp\nffffffff81428770 T prepare_kernel_cred\nffffffff81428c40 T set_security"..., 4096) = 4095 [pid 281] read(7, "ffffffff81431530 T __traceiter_sched_stat_sleep\nffffffff814315e0 T __traceiter_sched_stat_iowait\nfff"..., 4096) = 4059 [pid 281] read(7, "ffffffff8143a2c0 t __bpf_trace_sched_blocked_reason\nffffffff8143a2d0 t __bpf_trace_sched_stat_runtim"..., 4096) = 4051 [pid 281] read(7, "ffffffff81449a80 T __x64_sys_sched_setscheduler\nffffffff81449b10 T __ia32_sys_sched_setscheduler\nfff"..., 4096) = 4043 [pid 281] read(7, "ffffffff81451460 t trace_raw_output_sched_wake_idle_without_ipi\nffffffff81451510 t cpu_util_update_e"..., 4096) = 4065 [pid 281] read(7, "ffffffff814603e0 T nohz_balance_exit_idle\nffffffff81460540 t set_cpu_sd_state_busy\nffffffff81460660 "..., 4096) = 4094 [pid 281] read(7, "ffffffff81485710 t enqueue_task_dl\nffffffff81486f50 t dequeue_task_dl\nffffffff814872c0 t yield_task_"..., 4096) = 4070 [pid 281] read(7, "ffffffff814980a0 T sched_init_domains\nffffffff814981a0 t build_sched_domains\nffffffff8149bad0 T part"..., 4096) = 4068 [pid 281] read(7, "ffffffff814ac010 t poll_timer_fn\nffffffff814ac080 t psi_io_open\nffffffff814ac0a0 t psi_io_write\nffff"..., 4096) = 4060 [pid 281] read(7, "ffffffff814b8010 t cpu_latency_qos_open\nffffffff814b80b0 t cpu_latency_qos_release\nffffffff814b8110 "..., 4096) = 4069 [pid 281] read(7, "ffffffff814c6b40 T console_lock\nffffffff814c6b80 T resume_console\nffffffff814c6bc0 T console_trylock"..., 4096) = 4075 [pid 281] read(7, "ffffffff814d6ca0 T irq_set_parent\nffffffff814d6dc0 T irq_wake_thread\nffffffff814d6f50 T free_irq\nfff"..., 4096) = 4072 [pid 281] read(7, "ffffffff814e8b50 t noop_ret\nffffffff814e8b60 t noop\nffffffff814e8b70 t ack_bad\nffffffff814e92a0 T de"..., 4096) = 4084 [pid 281] read(7, "ffffffff814f5f30 T unregister_handler_proc\nffffffff814f5f70 T init_irq_proc\nffffffff814f60e0 T show_"..., 4096) = 4044 [pid 281] read(7, "ffffffff815048d0 t trace_event_raw_event_rcu_utilization\nffffffff81504a40 t perf_trace_rcu_utilizati"..., 4096) = 4072 [pid 281] read(7, "ffffffff8150ffe0 T rcu_sched_clock_irq\nffffffff81511850 t invoke_rcu_core\nffffffff815119e0 T rcu_for"..., 4096) = 4089 [pid 281] read(7, "ffffffff8152a040 T rcu_segcblist_nextgp\nffffffff8152a120 T rcu_segcblist_enqueue\nffffffff8152a1c0 T "..., 4096) = 4066 [pid 281] read(7, "ffffffff81534f70 t trace_sys_enter\nffffffff81534fc0 t syscall_exit_work\nffffffff81535100 t exit_to_u"..., 4096) = 4063 [pid 281] read(7, "ffffffff8153e8d0 T __traceiter_itimer_state\nffffffff8153e9a0 T __traceiter_itimer_expire\nffffffff815"..., 4096) = 4082 [pid 281] read(7, "ffffffff8154acd0 T hrtimer_get_next_event\nffffffff8154ade0 t __hrtimer_get_next_event\nffffffff8154b3"..., 4096) = 4092 [pid 281] read(7, "ffffffff8155c680 t clocksource_verify_one_cpu\nffffffff8155c6c0 t __clocksource_select\nffffffff8155ca"..., 4096) = 4055 [pid 281] read(7, "ffffffff81569c90 T __ia32_sys_clock_settime32\nffffffff81569f00 T __x64_sys_clock_gettime32\nffffffff8"..., 4096) = 4084 [pid 281] read(7, "ffffffff815776c0 t set_cpu_itimer\nffffffff81577c30 T clockevent_delta2ns\nffffffff81577e30 T clockeve"..., 4096) = 4062 [pid 281] read(7, "ffffffff81583240 T tick_nohz_idle_restart_tick\nffffffff81583320 t __tick_nohz_idle_restart_tick\nffff"..., 4096) = 4076 [pid 281] read(7, "ffffffff81594de0 T __ia32_sys_setgid16\nffffffff81594e50 T __x64_sys_setreuid16\nffffffff81594f00 T __"..., 4096) = 4060 [pid 281] read(7, "ffffffff8159ce00 t trace_raw_output_module_refcnt\nffffffff8159cf00 t trace_raw_output_module_request"..., 4096) = 4060 [pid 281] read(7, "ffffffff815b51c0 t perf_trace_cgroup\nffffffff815b56c0 t trace_event_raw_event_cgroup_migrate\nfffffff"..., 4096) = 4093 [pid 281] read(7, "ffffffff815cf3a0 t trace_raw_output_cgroup\nffffffff815cf510 t trace_raw_output_cgroup_migrate\nffffff"..., 4096) = 4067 [pid 281] read(7, "ffffffff815e1370 T cgroupstats_build\nffffffff815e17f0 T cgroup1_check_for_release\nffffffff815e19e0 T"..., 4096) = 4081 [pid 281] read(7, "ffffffff815f7ae0 t utsns_put\nffffffff815f7b00 t utsns_install\nffffffff815f7c80 t utsns_owner\nfffffff"..., 4096) = 4062 [pid 281] read(7, "ffffffff8160f7d0 t audit_set_backlog_wait_time\nffffffff8160f880 t audit_log_common_recv_msg\nffffffff"..., 4096) = 4075 [pid 281] read(7, "ffffffff816346a0 t tag_mount\nffffffff81635a90 T audit_tag_tree\nffffffff816368d0 T audit_kill_trees\nf"..., 4096) = 4075 [pid 281] read(7, "ffffffff81646040 t mk_reply\nffffffff81646390 t taskstats_user_cmd\nffffffff81647650 t cgroupstats_use"..., 4096) = 4095 [pid 281] read(7, "ffffffff8165a650 T ring_buffer_reset_cpu\nffffffff8165a770 t reset_disabled_cpu_buffer\nffffffff8165b2"..., 4096) = 4066 [pid 281] read(7, "ffffffff8166bac0 T tracing_iter_reset\nffffffff8166be10 T trace_total_entries_cpu\nffffffff8166be90 t "..., 4096) = 4065 [pid 281] read(7, "ffffffff81680280 t tracing_err_log_seq_next\nffffffff816802e0 t tracing_err_log_seq_show\nffffffff8168"..., 4096) = 4080 [pid 281] read(7, "ffffffff8168dd90 t t_next\nffffffff8168df40 t t_show\nffffffff8168e090 t module_trace_bprintk_format_n"..., 4096) = 4087 [pid 281] read(7, "ffffffff8169d840 t f_stop\nffffffff8169d860 t f_next\nffffffff8169da00 t f_show\nffffffff8169de80 t ftr"..., 4096) = 4063 [pid 281] read(7, "ffffffff816ab5f0 t filter_pred_GE_s8\nffffffff816ab6b0 t filter_pred_GT_s8\nffffffff816ab770 t filter_"..., 4096) = 4073 [pid 281] read(7, "ffffffff816c3180 t hist_register_trigger\nffffffff816c39a0 t hist_unregister_trigger\nffffffff816c3d10"..., 4096) = 4074 [pid 281] read(7, "ffffffff816dc200 T bpf_seq_printf_btf\nffffffff816dc3a0 T bpf_perf_event_read\nffffffff816dc580 T bpf_"..., 4096) = 4051 [pid 281] mmap(NULL, 897024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe99eda9000 [pid 281] munmap(0x7fe99ee84000, 450560) = 0 [pid 281] read(7, "ffffffff816e5f20 t perf_trace_powernv_throttle\nffffffff816e6300 t trace_event_raw_event_pstate_sampl"..., 4096) = 4086 [pid 281] read(7, "ffffffff816f05e0 T print_type_s8\nffffffff816f0700 T print_type_s16\nffffffff816f0820 T print_type_s32"..., 4096) = 4085 [pid 281] read(7, "ffffffff81705b20 W bpf_jit_alloc_exec\nffffffff81705b40 W bpf_jit_free_exec\nffffffff81705b60 T bpf_ji"..., 4096) = 4091 [pid 281] read(7, "ffffffff81711040 T bpf_map_charge_memlock\nffffffff81711180 T bpf_map_uncharge_memlock\nffffffff817112"..., 4096) = 4088 [pid 281] read(7, "ffffffff81726960 t bpf_raw_tp_link_dealloc\nffffffff81726980 t bpf_raw_tp_link_show_fdinfo\nffffffff81"..., 4096) = 4085 [pid 281] read(7, "ffffffff8177df30 t mark_ptr_or_null_regs\nffffffff8177e880 t try_match_pkt_pointers\nffffffff81780620 "..., 4096) = 4068 [pid 281] read(7, "ffffffff8178c1e0 t task_file_seq_start\nffffffff8178c2a0 t task_file_seq_stop\nffffffff8178c560 t task"..., 4096) = 4079 [pid 281] read(7, "ffffffff8179f120 t prog_fd_array_sys_lookup_elem\nffffffff8179f190 t prog_array_map_seq_show_elem\nfff"..., 4096) = 4073 [pid 281] read(7, "ffffffff817b1d40 t bpf_ringbuf_notify\nffffffff817b1d70 t __bpf_ringbuf_reserve\nffffffff817b2230 T fu"..., 4096) = 4084 [pid 281] read(7, "ffffffff817d24d0 t btf_enum_show\nffffffff817d3080 t btf_fwd_check_meta\nffffffff817d34c0 t btf_df_che"..., 4096) = 4058 [pid 281] read(7, "ffffffff817eb730 T bpf_offload_dev_match\nffffffff817eb9e0 T bpf_offload_prog_map_match\nffffffff817eb"..., 4096) = 4095 [pid 281] read(7, "ffffffff81801bb0 T bpf_struct_ops_find\nffffffff81801c70 T bpf_struct_ops_map_sys_lookup_elem\nfffffff"..., 4096) = 4073 [pid 281] read(7, "ffffffff81818da0 t __perf_event_overflow\nffffffff818190e0 T perf_swevent_set_period\nffffffff81819200"..., 4096) = 4086 [pid 281] read(7, "ffffffff81834000 t perf_copy_attr\nffffffff81834730 t perf_allow_kernel\nffffffff818347b0 t perf_fget_"..., 4096) = 4089 [pid 281] read(7, "ffffffff8184b1e0 t hw_breakpoint_del\nffffffff8184b200 t hw_breakpoint_start\nffffffff8184b250 t hw_br"..., 4096) = 4059 [pid 281] read(7, "ffffffff8185c560 T filemap_check_errors\nffffffff8185c680 T __filemap_fdatawrite_range\nffffffff8185c9"..., 4096) = 4081 [pid 281] read(7, "ffffffff818710b0 t perf_trace_start_task_reaping\nffffffff81871390 t trace_event_raw_event_finish_tas"..., 4096) = 4058 [pid 281] read(7, "ffffffff81882630 T __set_page_dirty_no_writeback\nffffffff81882760 T account_page_dirtied\nffffffff818"..., 4096) = 4051 [pid 281] read(7, "ffffffff8189b330 T truncate_inode_pages_final\nffffffff8189b400 T invalidate_mapping_pages\nffffffff81"..., 4096) = 4094 [pid 281] read(7, "ffffffff818a5150 T unregister_shrinker\nffffffff818a53c0 T drop_slab_node\nffffffff818a5500 t shrink_s"..., 4096) = 4093 [pid 281] read(7, "ffffffff818db870 T shmem_file_setup_with_mnt\nffffffff818db8b0 T shmem_zero_setup\nffffffff818dbaa0 t "..., 4096) = 4089 [pid 281] read(7, "ffffffff818edd10 t zone_page_state_add\nffffffff818edda0 T __mod_node_page_state\nffffffff818ede70 t n"..., 4096) = 4070 [pid 281] read(7, "ffffffff818f9f60 t __bpf_trace_percpu_free_percpu\nffffffff818f9fa0 t __bpf_trace_percpu_alloc_percpu"..., 4096) = 4066 [pid 281] read(7, "ffffffff81907940 T slab_start\nffffffff81907970 T slab_next\nffffffff81907990 T slab_stop\nffffffff8190"..., 4096) = 4090 [pid 281] read(7, "ffffffff81913c10 T sysctl_compaction_handler\nffffffff81913e20 T wakeup_kcompactd\nffffffff81914260 T "..., 4096) = 4064 [pid 281] read(7, "ffffffff81931da0 T split_pad_vma\nffffffff81931fe0 T is_mergable_pad_vma\nffffffff81932040 T vma_data_"..., 4096) = 4072 [pid 281] read(7, "ffffffff8194fbb0 t mincore_pte_range\nffffffff819503c0 t mincore_unmapped_range\nffffffff81950660 t mi"..., 4096) = 4067 [pid 281] read(7, "ffffffff81968bc0 T __x64_sys_mprotect\nffffffff81968c50 T __ia32_sys_mprotect\nffffffff81968ce0 T __x6"..., 4096) = 4064 [pid 281] read(7, "ffffffff81981d30 T __vmalloc_node\nffffffff81981dc0 T __vmalloc\nffffffff81981e50 T vmalloc\nffffffff81"..., 4096) = 4084 [pid 281] read(7, "ffffffff8199d360 T pfn_max_align_up\nffffffff8199d380 T alloc_contig_range\nffffffff8199e550 T free_co"..., 4096) = 4066 [pid 281] read(7, "ffffffff819bca40 T generic_max_swapfile_size\nffffffff819bca80 T __x64_sys_swapon\nffffffff819bcaf0 t "..., 4096) = 4066 [pid 281] read(7, "ffffffff819cf9c0 T __kmem_cache_empty\nffffffff819cf9f0 T __kmem_cache_shutdown\nffffffff819cfbd0 T __"..., 4096) = 4086 [pid 281] read(7, "ffffffff819d5f30 T __kasan_init_slab_obj\nffffffff819d5f70 T __kasan_slab_free\nffffffff819d5f90 t ___"..., 4096) = 4086 [pid 281] read(7, "ffffffff819d92e0 t kasan_cpu_offline\nffffffff819d93a0 T kfence_shutdown_cache\nffffffff819d9760 t kfe"..., 4096) = 4077 [pid 281] read(7, "ffffffff819e9e50 T vmf_insert_pfn_pud_prot\nffffffff819ea3a0 T follow_devmap_pmd\nffffffff819ea6a0 T c"..., 4096) = 4078 [pid 281] read(7, "ffffffff819fc640 t scan_sleep_millisecs_store\nffffffff819fc780 t alloc_sleep_millisecs_show\nffffffff"..., 4096) = 4069 [pid 281] read(7, "ffffffff81a130f0 t mem_cgroup_id_get_online\nffffffff81a13290 T __mem_cgroup_try_charge_swap\nffffffff"..., 4096) = 4078 [pid 281] read(7, "ffffffff81a21b20 T pagetypeinfo_showmixedcount_print\nffffffff81a222f0 t register_dummy_stack\nfffffff"..., 4096) = 4058 [pid 281] read(7, "ffffffff81a30340 T mwriteprotect_range\nffffffff81a305f0 T get_vaddr_frames\nffffffff81a30a20 T put_va"..., 4096) = 4083 [pid 281] read(7, "ffffffff81a440a0 T __ia32_sys_fchmodat\nffffffff81a44130 T __x64_sys_chmod\nffffffff81a441a0 T __ia32_"..., 4096) = 4061 [pid 281] read(7, "ffffffff81a521d0 T __ia32_compat_sys_pwritev\nffffffff81a52490 T __ia32_compat_sys_pwritev64v2\nffffff"..., 4096) = 4091 [pid 281] read(7, "ffffffff81a62d30 t exact_match\nffffffff81a62d50 t exact_lock\nffffffff81a62de0 T cdev_set_parent\nffff"..., 4096) = 4079 [pid 281] read(7, "ffffffff81a786e0 T pipe_resize_ring\nffffffff81a78b40 T get_pipe_info\nffffffff81a78bb0 T pipe_fcntl\nf"..., 4096) = 4081 [pid 281] read(7, "ffffffff81a8d4a0 t handle_lookup_down\nffffffff81a8d5d0 t link_path_walk\nffffffff81a8e150 t complete_"..., 4096) = 4091 [pid 281] read(7, "ffffffff81aa7500 T release_dentry_name_snapshot\nffffffff81aa75a0 T __d_drop\nffffffff81aa7640 t ___d_"..., 4096) = 4080 [pid 281] read(7, "ffffffff81abad80 t find_inode_fast\nffffffff81abb140 T iunique\nffffffff81abb3b0 T igrab\nffffffff81abb"..., 4096) = 4063 [pid 281] read(7, "ffffffff81ac80a0 T unregister_filesystem\nffffffff81ac81a0 T get_fs_type\nffffffff81ac8680 t filesyste"..., 4096) = 4071 [pid 281] read(7, "ffffffff81adea60 t mnt_warn_timestamp_expiry\nffffffff81aded30 t lock_mount\nffffffff81adf000 t do_mov"..., 4096) = 4077 [pid 281] read(7, "ffffffff81aed7e0 T generic_read_dir\nffffffff81aed800 T noop_fsync\nffffffff81aed810 T simple_recursiv"..., 4096) = 4071 [pid 281] read(7, "ffffffff81af4670 t trace_event_raw_event_writeback_dirty_inode_template\nffffffff81af49e0 t perf_trac"..., 4096) = 4070 [pid 281] read(7, "ffffffff81b04370 T wakeup_flusher_threads_bdi\nffffffff81b043a0 t __wakeup_flusher_threads_bdi\nffffff"..., 4096) = 4058 [pid 281] read(7, "ffffffff81b1b1c0 t fdatawait_one_bdev\nffffffff81b1b220 T __ia32_sys_sync\nffffffff81b1b220 T __x64_sy"..., 4096) = 4071 [pid 281] read(7, "ffffffff81b27c00 T fc_drop_locked\nffffffff81b27c90 T vfs_dup_fs_context\nffffffff81b28030 T put_fs_co"..., 4096) = 4059 [pid 281] read(7, "ffffffff81b3ba30 T generic_write_end\nffffffff81b3bcc0 T block_is_partially_uptodate\nffffffff81b3bf20"..., 4096) = 4062 [pid 281] read(7, "ffffffff81b52d10 t trace_event_raw_event_android_fs_data_start_template\nffffffff81b531d0 t perf_trac"..., 4096) = 4073 [pid 281] read(7, "ffffffff81b66270 t ep_remove\nffffffff81b66600 T get_epoll_tfile_raw_ptr\nffffffff81b667a0 T __x64_sys"..., 4096) = 4070 [pid 281] read(7, "ffffffff81b78d90 T userfaultfd_unmap_complete\nffffffff81b79060 T __x64_sys_userfaultfd\nffffffff81b79"..., 4096) = 4087 [pid 281] read(7, "ffffffff81b8fa90 T __fscrypt_encrypt_symlink\nffffffff81b8fe40 T fscrypt_get_symlink\nffffffff81b902d0"..., 4096) = 4066 [pid 281] read(7, "ffffffff81ba5310 T fsverity_prepare_setattr\nffffffff81ba5400 T fsverity_cleanup_inode\nffffffff81ba54"..., 4096) = 4059 [pid 281] read(7, "ffffffff81bbc3a0 t flock_locks_conflict\nffffffff81bbc4f0 t lock_get_status\nffffffff81bbce50 t locks_"..., 4096) = 4091 [pid 281] read(7, "ffffffff81be0250 T __traceiter_iomap_invalidatepage\nffffffff81be0320 T __traceiter_iomap_dio_invalid"..., 4096) = 4085 [pid 281] read(7, "ffffffff81bf9450 T dquot_alloc_inode\nffffffff81bf9c20 t dquot_add_inodes\nffffffff81bfa5e0 T dquot_cl"..., 4096) = 4066 [pid 281] read(7, "ffffffff81c1bd60 t pagemap_pte_hole\nffffffff81c1c150 t init_once\nffffffff81c1c170 T proc_invalidate_"..., 4096) = 4081 [pid 281] read(7, "ffffffff81c2a8c0 t proc_task_getattr\nffffffff81c2aa70 t proc_task_instantiate\nffffffff81c2ad30 t pro"..., 4096) = 4064 [pid 281] read(7, "ffffffff81c3e1e0 T proc_sys_poll_notify\nffffffff81c3e230 T proc_sys_evict_inode\nffffffff81c3e3b0 T _"..., 4096) = 4086 [pid 281] read(7, "ffffffff81c50170 t kernfs_find_ns\nffffffff81c50620 T kernfs_walk_and_get_ns\nffffffff81c50890 T kernf"..., 4096) = 4066 [pid 281] read(7, "ffffffff81c5f2f0 T configfs_hash_and_remove\nffffffff81c5f980 t configfs_read_file\nffffffff81c5fd90 t"..., 4096) = 4056 [pid 281] read(7, "ffffffff81c72180 t ext4_validate_block_bitmap\nffffffff81c730d0 T ext4_wait_block_bitmap\nffffffff81c7"..., 4096) = 4064 [pid 281] read(7, "ffffffff81ca1b80 T ext4_exit_es\nffffffff81ca1ba0 T ext4_es_init_tree\nffffffff81ca1bc0 T ext4_es_find"..., 4096) = 4072 [pid 281] read(7, "ffffffff81cce900 T ext4_inlinedir_to_tree\nffffffff81ccf840 T ext4_read_inline_dir\nffffffff81cd05d0 T"..., 4096) = 4070 [pid 281] read(7, "ffffffff81cf8bf0 t put_page\nffffffff81cf8cc0 t mpage_prepare_extent_to_map\nffffffff81cf98d0 t mpage_"..., 4096) = 4056 [pid 281] read(7, "ffffffff81d30190 t update_dind_extent_range\nffffffff81d303a0 t update_tind_extent_range\nffffffff81d3"..., 4096) = 4077 [pid 281] read(7, "ffffffff81d66c70 t ext4_update_super\nffffffff81d67e70 t update_backups\nffffffff81d68830 t bclean\nfff"..., 4096) = 4052 [pid 281] read(7, "ffffffff81d6c980 T __traceiter_ext4_ext_in_cache\nffffffff81d6ca40 T __traceiter_ext4_find_delalloc_r"..., 4096) = 4040 [pid 281] read(7, "ffffffff81d76e00 t trace_event_raw_event_ext4_invalidatepage_op\nffffffff81d771f0 t perf_trace_ext4_i"..., 4096) = 4070 [pid 281] read(7, "ffffffff81d8a990 t perf_trace_ext4_load_inode\nffffffff81d8acd0 t trace_event_raw_event_ext4_journal_"..., 4096) = 4077 [pid 281] read(7, "ffffffff81d9c9c0 t trace_event_raw_event_ext4_fc_commit_start\nffffffff81d9cc10 t perf_trace_ext4_fc_"..., 4096) = 4039 [pid 281] read(7, "ffffffff81da1ba0 t __bpf_trace_ext4_get_reserved_cluster_alloc\nffffffff81da1be0 t __bpf_trace_ext4_e"..., 4096) = 4050 [pid 281] read(7, "ffffffff81dace00 t trace_raw_output_ext4_drop_inode\nffffffff81dacf40 t trace_raw_output_ext4_nfs_com"..., 4096) = 4075 [pid 281] read(7, "ffffffff81db5290 t trace_raw_output_ext4_collapse_range\nffffffff81db53f0 t trace_raw_output_ext4_ins"..., 4096) = 4091 [pid 281] read(7, "ffffffff81dd6120 T ext4_xattr_ibody_get\nffffffff81dd6800 t __xattr_check_inode\nffffffff81dd6c40 t ex"..., 4096) = 4092 [pid 281] read(7, "ffffffff81df9aa0 t start_this_handle\nffffffff81dfb9f0 T jbd2_journal_start\nffffffff81dfba30 T jbd2_j"..., 4096) = 4088 [pid 281] read(7, "ffffffff81e15080 T __traceiter_jbd2_lock_buffer_stall\nffffffff81e15140 t trace_event_raw_event_jbd2_"..., 4096) = 4050 [pid 281] read(7, "ffffffff81e26100 T jbd2_journal_clear_features\nffffffff81e26410 T journal_tag_bytes\nffffffff81e26590"..., 4096) = 4080 [pid 281] read(7, "ffffffff81e424a0 T fat_block_truncate_page\nffffffff81e424f0 t fat_get_block\nffffffff81e42f70 T fat_a"..., 4096) = 4062 [pid 281] read(7, "ffffffff81e6c040 T exfat_remove_entries\nffffffff81e6c290 T exfat_update_dir_chksum_with_entry_set\nff"..., 4096) = 4078 [pid 281] read(7, "ffffffff81e853a0 t char2uni\nffffffff81e85630 t uni2char\nffffffff81e86350 t char2uni\nffffffff81e86c40"..., 4096) = 4094 [pid 281] read(7, "ffffffff81e9f350 t copy_out_args\nffffffff81e9f820 t fuse_retrieve_end\nffffffff81e9f8b0 T fuse_init_d"..., 4096) = 4067 [pid 281] read(7, "ffffffff81edd050 t fuse_writeback_range\nffffffff81edd0e0 t fuse_writepage\nffffffff81edd360 t fuse_re"..., 4096) = 4086 [pid 281] read(7, "ffffffff81f00170 t fuse_aio_cleanup_handler\nffffffff81f004f0 T fuse_passthrough_write_iter\nffffffff8"..., 4096) = 4063 [pid 281] read(7, "ffffffff81f10450 T fuse_statfs_finalize\nffffffff81f10740 T fuse_get_link_initialize\nffffffff81f10960"..., 4096) = 4079 [pid 281] read(7, "ffffffff81f2aeb0 T ovl_path_type\nffffffff81f2b1a0 T ovl_dentry_upper\nffffffff81f2b200 T ovl_has_uppe"..., 4096) = 4081 [pid 281] read(7, "ffffffff81f3a710 t ovl_mknod\nffffffff81f3a780 t ovl_rename\nffffffff81f3bf10 t ovl_create_object\nffff"..., 4096) = 4091 [pid 281] read(7, "ffffffff81f595a0 T incfs_write_hash_block_to_backing_file\nffffffff81f599a0 T incfs_read_blockmap_ent"..., 4096) = 4064 [pid 281] read(7, "ffffffff81f6d400 T v9fs_uflags2omode\nffffffff81f6d4a0 T v9fs_blank_wstat\nffffffff81f6d690 T v9fs_all"..., 4096) = 4077 [pid 281] read(7, "ffffffff81f7f780 T debugfs_remove\nffffffff81f7f7f0 t remove_one\nffffffff81f7f930 T debugfs_lookup_an"..., 4096) = 4067 [pid 281] read(7, "ffffffff81f862a0 T tracefs_initialized\nffffffff81f862c0 t default_read_file\nffffffff81f862d0 t defau"..., 4096) = 4084 [pid 281] read(7, "ffffffff81fb5b00 t f2fs_zero_range\nffffffff81fb7050 t f2fs_insert_range\nffffffff81fb7600 t expand_in"..., 4096) = 4067 [pid 281] read(7, "ffffffff81fd1490 T __traceiter_f2fs_write_end\nffffffff81fd1560 T __traceiter_f2fs_writepage\nffffffff"..., 4096) = 4083 [pid 281] read(7, "ffffffff81fded10 t trace_event_raw_event_f2fs__submit_page_bio\nffffffff81fdf5e0 t perf_trace_f2fs__s"..., 4096) = 4050 [pid 281] read(7, "ffffffff81feed70 t __bpf_trace_f2fs_writepages\nffffffff81feedb0 t __bpf_trace_f2fs_readpages\nfffffff"..., 4096) = 4091 [pid 281] read(7, "ffffffff81ffb920 t kill_f2fs_super\nffffffff81ffbcb0 t f2fs_fill_super\nffffffff82002920 t default_opt"..., 4096) = 4087 [ 26.826846][ T24] audit: type=1400 audit(1746788938.760:82): avc: denied { read } for pid=283 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [pid 281] read(7, "ffffffff8201f680 T f2fs_remove_orphan_inode\nffffffff8201f6b0 T f2fs_recover_orphan_inodes\nffffffff82"..., 4096) = 4075 [pid 281] read(7, "ffffffff82055b80 t mapping_set_error\nffffffff82055c20 t has_not_enough_free_secs\nffffffff820564f0 T "..., 4096) = 4078 [pid 281] read(7, "ffffffff820857e0 T f2fs_need_SSR\nffffffff82085ec0 T f2fs_register_inmem_page\nffffffff82086350 T f2fs"..., 4096) = 4061 [pid 281] read(7, "ffffffff820b6a10 t __remove_discard_cmd\nffffffff820b7290 t __submit_discard_cmd\nffffffff820b7f80 t f"..., 4096) = 4065 [pid 281] read(7, "ffffffff820e0cd0 t has_enough_free_blks\nffffffff820e0fb0 t write_all_xattrs\nffffffff820e15c0 t f2fs_"..., 4096) = 4072 [pid 281] read(7, "ffffffff820f8c00 t pstore_ftrace_seq_next\nffffffff820f8cd0 t pstore_ftrace_seq_show\nffffffff820f8e10"..., 4096) = 4054 [pid 281] read(7, "ffffffff8210a200 t trace_raw_output_erofs_destroy_inode\nffffffff8210a300 t erofs_init_fs_context\nfff"..., 4096) = 4076 [pid 281] mmap(NULL, 1785856, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe99ebf5000 [pid 281] munmap(0x7fe99eda9000, 897024) = 0 [pid 281] read(7, "ffffffff82129300 T key_gc_keytype\nffffffff821293f0 t key_gc_timer_func\nffffffff82129470 t key_gc_unu"..., 4096) = 4080 [pid 281] read(7, "ffffffff8213a390 T install_session_keyring_to_cred\nffffffff8213a550 T key_fsuid_changed\nffffffff8213"..., 4096) = 4093 [pid 281] read(7, "ffffffff82149af0 T security_sb_alloc\nffffffff82149b80 T security_sb_free\nffffffff82149c00 T security"..., 4096) = 4095 [pid 281] read(7, "ffffffff8214eec0 T security_task_to_inode\nffffffff8214ef50 T security_ipc_permission\nffffffff8214eff"..., 4096) = 4056 [pid 281] read(7, "ffffffff82152b70 T securityfs_create_file\nffffffff82152bc0 t securityfs_create_dentry\nffffffff821530"..., 4096) = 4066 [pid 281] read(7, "ffffffff82168460 t selinux_inode_getattr\nffffffff82168820 t selinux_inode_setxattr\nffffffff82169360 "..., 4096) = 4092 [pid 281] read(7, "ffffffff821778b0 t selinux_sctp_bind_connect\nffffffff82177b30 t selinux_inet_conn_request\nffffffff82"..., 4096) = 4060 [pid 281] read(7, "ffffffff82189cb0 t sel_release_policy\nffffffff82189da0 t sel_mmap_policy_fault\nffffffff82189f80 t se"..., 4096) = 4071 [pid 281] read(7, "ffffffff821a9650 t role_trans_write\nffffffff821a98a0 t role_allow_write\nffffffff821a9c20 t filename_"..., 4096) = 4051 [pid 281] read(7, "ffffffff821ca030 T security_get_reject_unknown\nffffffff821ca0f0 T security_get_allow_unknown\nfffffff"..., 4096) = 4088 [pid 281] read(7, "ffffffff821e0b00 T crypto_remove_spawns\nffffffff821e1700 t crypto_remove_instance\nffffffff821e1b00 T"..., 4096) = 4072 [pid 281] read(7, "ffffffff821f0210 t crypto_skcipher_free_instance\nffffffff821f0250 t crypto_skcipher_exit_tfm\nfffffff"..., 4096) = 4087 [pid 281] read(7, "ffffffff821fbfd0 T rsa_get_e\nffffffff821fc0a0 T rsa_get_d\nffffffff821fc170 T rsa_get_p\nffffffff821fc"..., 4096) = 4086 [pid 281] read(7, "ffffffff82208e60 t crypto_sha256_init\nffffffff82209070 t crypto_sha224_init\nffffffff82209280 T crypt"..., 4096) = 4094 [pid 281] read(7, "ffffffff82223230 t gcm_decrypt_done\nffffffff82223500 t crypto_rfc4106_init_tfm\nffffffff82223650 t cr"..., 4096) = 4081 [pid 281] read(7, "ffffffff82232950 t cryptd_hash_finup_enqueue\nffffffff82232a30 t cryptd_hash_export\nffffffff82232ac0 "..., 4096) = 4066 [pid 281] read(7, "ffffffff8224a9a0 t crypto_rng_report\nffffffff8224aad0 t cprng_get_random\nffffffff8224afc0 t cprng_re"..., 4096) = 4088 [pid 281] read(7, "ffffffff8227e000 t asymmetric_key_preparse\nffffffff8227e0e0 t asymmetric_key_free_preparse\nffffffff8"..., 4096) = 4055 [pid 281] read(7, "ffffffff8228d0d0 T simd_unregister_aeads\nffffffff8228d1c0 T bvec_nr_vecs\nffffffff8228d240 T bvec_fre"..., 4096) = 4074 [pid 281] read(7, "ffffffff8229f230 t trace_event_raw_event_block_bio_merge\nffffffff8229f630 t perf_trace_block_bio_mer"..., 4096) = 4074 [pid 281] read(7, "ffffffff822ae0d0 T blk_unregister_queue\nffffffff822ae270 t blk_free_queue_rcu\nffffffff822ae2d0 t que"..., 4096) = 4059 [pid 281] read(7, "ffffffff822b7440 T blk_queue_set_zoned\nffffffff822b7500 T get_io_context\nffffffff822b7580 T put_io_c"..., 4096) = 4071 [pid 281] read(7, "ffffffff822d0a70 T blk_mq_run_hw_queue\nffffffff822d0df0 T blk_mq_delay_run_hw_queue\nffffffff822d0e20"..., 4096) = 4063 [pid 281] read(7, "ffffffff822e9360 T blk_mq_sysfs_init\nffffffff822e9560 T __blk_mq_register_dev\nffffffff822e9a10 t blk"..., 4096) = 4094 [pid 281] read(7, "ffffffff822f9b80 t disk_alignment_offset_show\nffffffff822f9c60 t disk_discard_alignment_show\nfffffff"..., 4096) = 4064 [pid 281] read(7, "ffffffff82311690 T blkg_lookup_slowpath\nffffffff82311790 T blkg_dev_name\nffffffff82311830 T blkcg_pr"..., 4096) = 4050 [pid 281] read(7, "ffffffff82332050 t ioc_rqos_queue_depth_changed\nffffffff82332090 t ioc_rqos_exit\nffffffff82332160 t "..., 4096) = 4082 [pid 281] read(7, "ffffffff8233e120 t trace_raw_output_kyber_adjust\nffffffff8233e240 t trace_raw_output_kyber_throttled"..., 4096) = 4088 [pid 281] read(7, "ffffffff82347fc0 T bfq_put_async_queues\nffffffff82348560 t bfq_serv_to_charge\nffffffff823489c0 t idl"..., 4096) = 4090 [pid 281] read(7, "ffffffff823651f0 t bfq_cpd_init\nffffffff82365250 t bfq_cpd_free\nffffffff82365270 t bfq_pd_alloc\nffff"..., 4096) = 4091 [pid 281] read(7, "ffffffff8236db10 T blk_ksm_evict_key\nffffffff8236e0c0 T blk_ksm_reprogram_all_keys\nffffffff8236e2e0 "..., 4096) = 4064 [pid 281] read(7, "ffffffff8237e090 T sg_nents_for_len\nffffffff8237e200 T sg_last\nffffffff8237e3f0 T sg_init_table\nffff"..., 4096) = 4090 [pid 281] read(7, "ffffffff82397680 T __kfifo_init\nffffffff82397890 T __kfifo_in\nffffffff82397a90 T __kfifo_out_peek\nff"..., 4096) = 4089 [pid 281] read(7, "ffffffff823a9700 T kstrtou16\nffffffff823a9830 T kstrtos16\nffffffff823a99f0 T kstrtou8\nffffffff823a9b"..., 4096) = 4093 [pid 281] read(7, "ffffffff823c98f0 T interval_tree_iter_first\nffffffff823c9b30 T interval_tree_iter_next\nffffffff823c9"..., 4096) = 4088 [pid 281] read(7, "ffffffff823f7480 T zlib_tr_align\nffffffff823f8530 T zlib_tr_flush_block\nffffffff823fadd0 t build_tre"..., 4096) = 4094 [pid 281] read(7, "ffffffff82443f40 T ZSTD_compress_usingDict\nffffffff82444150 T ZSTD_compressCCtx\nffffffff82444340 T Z"..., 4096) = 4065 [pid 281] read(7, "ffffffff824f1510 T ZSTD_copyDCtx\nffffffff824f1540 T ZSTD_isFrame\nffffffff824f15f0 T ZSTD_getFramePar"..., 4096) = 4063 Connection to 10.128.0.45 closed by remote host. Stopping sshd: OK Stopping dhcpcd... stopped /sbin/dhcpcd (pid 132) Stopping network: [ 27.074338][ T24] audit: type=1400 audit(1746788939.000:83): avc: denied { unlink } for pid=133 comm="dhcpcd" name="sock" dev="tmpfs" ino=413 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 27.107091][ T24] audit: type=1400 audit(1746788939.030:84): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 27.134040][ T24] audit: type=1400 audit(1746788939.030:85): avc: denied { append } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 27.156855][ T24] audit: type=1400 audit(1746788939.030:86): avc: denied { open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 27.179973][ T24] audit: type=1400 audit(1746788939.030:87): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 OK Stopping iptables: [ 27.229299][ T24] audit: type=1400 audit(1746788939.160:88): avc: denied { search } for pid=306 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 OK Stopping system message bus: [ 27.275548][ T24] audit: type=1400 audit(1746788939.160:89): avc: denied { write } for pid=306 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 done Stopping klogd: OK Stopping acpid: [ 27.775577][ T281] cgroup: Unknown subsys name 'net' [ 27.781723][ T281] cgroup: Unknown subsys name 'devices' [ 27.967412][ T281] cgroup: Unknown subsys name 'hugetlb' [ 27.973813][ T281] cgroup: Unknown subsys name 'rlimit' [ 28.213982][ T322] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.252188][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k OK Stopping syslogd: OK umount: devtmpfs busy - remounted read-only [ 28.585554][ T327] EXT4-fs (sda1): re-mounted. Opts: (null) The system is going down NOW! Sent SIGKILL to all processes Requesting system poweroff [ 30.603517][ T328] kvm: exiting hardware virtualization [ 30.611024][ T328] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 30.618488][ T328] ACPI: Preparing to enter system sleep state S5 [ 30.626071][ T328] reboot: Power down serialport: VM disconnected.