./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor908276225 <...> Warning: Permanently added '10.128.0.132' (ED25519) to the list of known hosts. execve("./syz-executor908276225", ["./syz-executor908276225"], 0x7ffcbbb9de20 /* 10 vars */) = 0 brk(NULL) = 0x555558521000 brk(0x555558521e00) = 0x555558521e00 arch_prctl(ARCH_SET_FS, 0x555558521480) = 0 set_tid_address(0x555558521750) = 5077 set_robust_list(0x555558521760, 24) = 0 rseq(0x555558521da0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor908276225", 4096) = 27 getrandom("\x60\xb6\xbe\xa3\x2c\xb2\xe9\x50", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555558521e00 brk(0x555558542e00) = 0x555558542e00 brk(0x555558543000) = 0x555558543000 mprotect(0x7eff0cafe000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 5077 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "5077", 4) = 4 close(3) = 0 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7eff0ca27000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7eff0ca27000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5078 attached [pid 5078] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5078] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, 8) = 0 [pid 5078] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5078] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffc10c997c8 /* 10 vars */ [pid 5077] <... clone3 resumed>) = 5078 [pid 5077] munmap(0x7eff0ca27000, 36864) = 0 [pid 5078] <... execve resumed>) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5078] brk(NULL [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] <... brk resumed>) = 0x556339911000 [pid 5078] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f19cf193000 [pid 5078] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc6f676820, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc6f676820, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffc6f676820, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffc6f676820, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffc6f676820, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffc6f676820, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffc6f676820, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffc6f676820, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffc6f676820, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5078] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5078] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19cf0d0000 [pid 5078] mmap(0x7f19cf0df000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f19cf0df000 [pid 5078] mmap(0x7f19cf167000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f19cf167000 [pid 5078] mmap(0x7f19cf18f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f19cf18f000 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5078] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5078] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5078] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5078] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5078] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19cef1f000 [pid 5078] mmap(0x7f19cef47000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f19cef47000 [pid 5078] mmap(0x7f19cf06a000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f19cf06a000 [pid 5078] mmap(0x7f19cf0bd000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f19cf0bd000 [pid 5078] mmap(0x7f19cf0c3000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f19cf0c3000 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5078] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19cef0f000 [pid 5078] mmap(0x7f19cef12000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f19cef12000 [pid 5078] mmap(0x7f19cef18000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f19cef18000 [pid 5078] mmap(0x7f19cef1b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f19cef1b000 [pid 5078] mmap(0x7f19cef1d000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f19cef1d000 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc6f6767c0, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc6f6767c0, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffc6f6767c0, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffc6f6767c0, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffc6f6767c0, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffc6f6767c0, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffc6f6767c0, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffc6f6767c0, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffc6f6767c0, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5078] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5078] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19ceee8000 [pid 5078] mprotect(0x7f19ceeef000, 114688, PROT_NONE) = 0 [pid 5078] mmap(0x7f19ceeef000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f19ceeef000 [pid 5078] mmap(0x7f19cef03000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f19cef03000 [pid 5078] mmap(0x7f19cef0b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f19cef0b000 [pid 5078] mmap(0x7f19cef0d000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f19cef0d000 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5078] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5078] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19cee93000 [pid 5078] mmap(0x7f19cee95000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f19cee95000 [pid 5078] mmap(0x7f19ceec1000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f19ceec1000 [pid 5078] mmap(0x7f19ceee6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f19ceee6000 [pid 5078] close(3) = 0 [pid 5078] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f19cee91000 [pid 5078] arch_prctl(ARCH_SET_FS, 0x7f19cee92380) = 0 [pid 5078] set_tid_address(0x7f19cee92650) = 5078 [pid 5078] set_robust_list(0x7f19cee92660, 24) = 0 [pid 5078] rseq(0x7f19cee92d20, 0x20, 0, 0x53053053) = 0 [pid 5078] mprotect(0x7f19cf0bd000, 16384, PROT_READ) = 0 [pid 5078] mprotect(0x7f19ceee6000, 4096, PROT_READ) = 0 [pid 5078] mprotect(0x7f19cef0b000, 4096, PROT_READ) = 0 [pid 5078] mprotect(0x7f19cef1b000, 4096, PROT_READ) = 0 [pid 5078] mprotect(0x7f19cf18f000, 12288, PROT_READ) = 0 [pid 5078] mprotect(0x556334c57000, 4096, PROT_READ) = 0 [pid 5078] mprotect(0x7f19cf1c8000, 8192, PROT_READ) = 0 [pid 5078] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5078] statfs("/sys/fs/selinux", 0x7ffc6f677570) = -1 ENOENT (No such file or directory) [pid 5078] statfs("/selinux", 0x7ffc6f677570) = -1 ENOENT (No such file or directory) [pid 5078] getrandom("\xd4\x3c\xae\x87\x3f\x9b\x61\x9e", 8, GRND_NONBLOCK) = 8 [pid 5078] brk(NULL) = 0x556339911000 [pid 5078] brk(0x556339932000) = 0x556339932000 [pid 5078] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5078] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5078] read(3, "", 1024) = 0 [pid 5078] close(3) = 0 [pid 5078] access("/etc/selinux/config", F_OK) = 0 [pid 5078] getpid() = 5078 [pid 5078] rt_sigaction(SIGCHLD, {sa_handler=0x7f19cf112c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f19cef56ad0}, NULL, 8) = 0 [pid 5078] getppid() = 5077 [pid 5078] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5078] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5078] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5078] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGINT, {sa_handler=0x7f19cf112c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f19cef56ad0}, NULL, 8) = 0 [pid 5078] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5078] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffc6f6770a8, 0) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5078] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x556339911d40 /* 10 vars */) = 0 [pid 5078] brk(NULL) = 0x55ed370b5000 [pid 5078] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa60d460000 [pid 5078] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe0b477670, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe0b477670, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffe0b477670, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffe0b477670, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffe0b477670, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffe0b477670, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffe0b477670, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffe0b477670, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffe0b477670, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5078] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5078] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa60d39d000 [pid 5078] mmap(0x7fa60d3ac000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fa60d3ac000 [pid 5078] mmap(0x7fa60d434000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fa60d434000 [pid 5078] mmap(0x7fa60d45c000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fa60d45c000 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5078] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5078] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5078] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5078] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5078] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa60d1ec000 [pid 5078] mmap(0x7fa60d214000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fa60d214000 [pid 5078] mmap(0x7fa60d337000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fa60d337000 [pid 5078] mmap(0x7fa60d38a000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fa60d38a000 [pid 5078] mmap(0x7fa60d390000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa60d390000 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5078] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa60d1dc000 [pid 5078] mmap(0x7fa60d1df000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fa60d1df000 [pid 5078] mmap(0x7fa60d1e5000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fa60d1e5000 [pid 5078] mmap(0x7fa60d1e8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fa60d1e8000 [pid 5078] mmap(0x7fa60d1ea000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa60d1ea000 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe0b477610, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe0b477610, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffe0b477610, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffe0b477610, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffe0b477610, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffe0b477610, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffe0b477610, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffe0b477610, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffe0b477610, 0) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5078] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5078] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa60d1b5000 [pid 5078] mprotect(0x7fa60d1bc000, 114688, PROT_NONE) = 0 [pid 5078] mmap(0x7fa60d1bc000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fa60d1bc000 [pid 5078] mmap(0x7fa60d1d0000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fa60d1d0000 [pid 5078] mmap(0x7fa60d1d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fa60d1d8000 [pid 5078] mmap(0x7fa60d1da000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa60d1da000 [pid 5078] close(3) = 0 [pid 5078] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5078] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5078] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5078] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa60d160000 [pid 5078] mmap(0x7fa60d162000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fa60d162000 [pid 5078] mmap(0x7fa60d18e000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fa60d18e000 [pid 5078] mmap(0x7fa60d1b3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fa60d1b3000 [pid 5078] close(3) = 0 [pid 5078] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa60d15e000 [pid 5078] arch_prctl(ARCH_SET_FS, 0x7fa60d15f380) = 0 [pid 5078] set_tid_address(0x7fa60d15f650) = 5078 [pid 5078] set_robust_list(0x7fa60d15f660, 24) = 0 [pid 5078] rseq(0x7fa60d15fd20, 0x20, 0, 0x53053053) = 0 [pid 5078] mprotect(0x7fa60d38a000, 16384, PROT_READ) = 0 [pid 5078] mprotect(0x7fa60d1b3000, 4096, PROT_READ) = 0 [pid 5078] mprotect(0x7fa60d1d8000, 4096, PROT_READ) = 0 [pid 5078] mprotect(0x7fa60d1e8000, 4096, PROT_READ) = 0 [pid 5078] mprotect(0x7fa60d45c000, 12288, PROT_READ) = 0 [pid 5078] mprotect(0x55ed0b66b000, 4096, PROT_READ) = 0 [pid 5078] mprotect(0x7fa60d495000, 8192, PROT_READ) = 0 [pid 5078] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5078] statfs("/sys/fs/selinux", 0x7ffe0b4783c0) = -1 ENOENT (No such file or directory) [pid 5078] statfs("/selinux", 0x7ffe0b4783c0) = -1 ENOENT (No such file or directory) [pid 5078] getrandom("\x2a\x16\x81\x3e\xc2\xfc\x2a\x56", 8, GRND_NONBLOCK) = 8 [pid 5078] brk(NULL) = 0x55ed370b5000 [pid 5078] brk(0x55ed370d6000) = 0x55ed370d6000 [pid 5078] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5078] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5078] read(3, "", 1024) = 0 [pid 5078] close(3) = 0 [pid 5078] access("/etc/selinux/config", F_OK) = 0 [pid 5078] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5078] lseek(3, 0, SEEK_END) = 128000000 [pid 5078] lseek(3, 0, SEEK_SET) = 0 [pid 5078] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5078] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5078] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5078] lseek(3, 4086, SEEK_SET) = 4086 [pid 5078] write(3, "SWAPSPACE2", 10) = 10 [pid 5078] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5078] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5078, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7eff0ca40bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7eff0ca40bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555558521750) = 5079 ./strace-static-x86_64: Process 5079 attached [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] set_robust_list(0x555558521760, 24) = 0 ./strace-static-x86_64: Process 5080 attached [pid 5077] <... clone resumed>, child_tidptr=0x555558521750) = 5080 [pid 5080] set_robust_list(0x555558521760, 24 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] unshare(CLONE_NEWPID [pid 5080] <... set_robust_list resumed>) = 0 [pid 5080] unshare(CLONE_NEWPID) = 0 [pid 5079] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5081 attached [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5077] <... clone resumed>, child_tidptr=0x555558521750) = 5081 [pid 5081] set_robust_list(0x555558521760, 24 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] set_robust_list(0x555558521760, 24 [pid 5081] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5083 attached [pid 5082] <... set_robust_list resumed>) = 0 [pid 5081] unshare(CLONE_NEWPID [pid 5080] <... clone resumed>, child_tidptr=0x555558521750) = 5082 ./strace-static-x86_64: Process 5084 attached [pid 5083] set_robust_list(0x555558521760, 24 [pid 5082] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5081] <... unshare resumed>) = 0 [pid 5077] <... clone resumed>, child_tidptr=0x555558521750) = 5084 [pid 5084] set_robust_list(0x555558521760, 24 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5079] <... clone resumed>, child_tidptr=0x555558521750) = 5083 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] <... set_robust_list resumed>) = 0 [pid 5083] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] unshare(CLONE_NEWPID [pid 5082] <... mount resumed>) = -1 EBUSY (Device or resource busy) [ 79.288853][ T5077] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5083] <... mount resumed>) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 5086 attached ./strace-static-x86_64: Process 5085 attached [pid 5084] <... unshare resumed>) = 0 [pid 5082] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5077] <... clone resumed>, child_tidptr=0x555558521750) = 5085 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5081] <... clone resumed>, child_tidptr=0x555558521750) = 5086 [pid 5086] set_robust_list(0x555558521760, 24 [pid 5085] set_robust_list(0x555558521760, 24 [pid 5083] <... socket resumed>) = 3 [pid 5082] <... socket resumed>) = 3 [pid 5083] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5083] <... openat resumed>) = 4 [pid 5082] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5085] unshare(CLONE_NEWPID [pid 5083] dup2(4, 202./strace-static-x86_64: Process 5087 attached [pid 5086] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5085] <... unshare resumed>) = 0 [pid 5082] <... openat resumed>) = 4 [pid 5087] set_robust_list(0x555558521760, 24) = 0 [pid 5086] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5085] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5084] <... clone resumed>, child_tidptr=0x555558521750) = 5087 [pid 5083] <... dup2 resumed>) = 202 [pid 5082] dup2(4, 202 [pid 5086] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5083] close(4) = 0 [pid 5086] <... socket resumed>) = 3 [pid 5083] write(202, "\xff\x00", 2 [pid 5087] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5082] <... dup2 resumed>) = 202 ./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x555558521760, 24 [pid 5087] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5086] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5085] <... clone resumed>, child_tidptr=0x555558521750) = 5088 [pid 5082] close(4 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5088] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5082] write(202, "\xff\x00", 2 [pid 5088] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5087] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5086] <... openat resumed>) = 4 [pid 5088] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5087] <... socket resumed>) = 3 [pid 5086] dup2(4, 202 [pid 5083] <... write resumed>) = 2 [pid 5088] <... socket resumed>) = 3 [pid 5086] <... dup2 resumed>) = 202 [pid 5083] read(202, [pid 5086] close(4 [pid 5083] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 5082] <... write resumed>) = 2 [pid 5088] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5087] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5086] <... close resumed>) = 0 [pid 5083] rt_sigaction(SIGRT_1, {sa_handler=0x7eff0caa80a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7eff0ca4a410}, [pid 5088] <... openat resumed>) = 4 [pid 5087] <... openat resumed>) = 4 [pid 5086] write(202, "\xff\x00", 2 [pid 5082] read(202, [pid 5087] dup2(4, 202 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... read resumed>"\xff\x00\x01\x00", 4) = 4 [pid 5088] dup2(4, 202 [pid 5087] <... dup2 resumed>) = 202 [pid 5083] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5087] close(4 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_1, {sa_handler=0x7eff0caa80a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7eff0ca4a410}, [pid 5088] <... dup2 resumed>) = 202 [pid 5087] <... close resumed>) = 0 [pid 5083] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] close(4 [pid 5087] write(202, "\xff\x00", 2 [pid 5088] <... close resumed>) = 0 [pid 5088] write(202, "\xff\x00", 2 [pid 5087] <... write resumed>) = 2 [pid 5087] read(202, "\xff\x00\x03\x00", 4) = 4 [pid 5087] rt_sigaction(SIGRT_1, {sa_handler=0x7eff0caa80a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7eff0ca4a410}, NULL, 8) = 0 [pid 5087] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5083] <... mmap resumed>) = 0x7eff0c200000 [pid 5082] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5087] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7eff0c200000 [pid 5088] <... write resumed>) = 2 [pid 5087] mprotect(0x7eff0c201000, 8388608, PROT_READ|PROT_WRITE [pid 5086] <... write resumed>) = 2 [pid 5087] <... mprotect resumed>) = 0 [pid 5086] read(202, [pid 5087] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5086] <... read resumed>"\xff\x00\x02\x00", 4) = 4 [pid 5083] mprotect(0x7eff0c201000, 8388608, PROT_READ|PROT_WRITE [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] read(202, [pid 5087] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5086] rt_sigaction(SIGRT_1, {sa_handler=0x7eff0caa80a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7eff0ca4a410}, [pid 5083] <... mprotect resumed>) = 0 [pid 5082] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5088] <... read resumed>"\xff\x00\x04\x00", 4) = 4 [pid 5087] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7eff0ca00990, parent_tid=0x7eff0ca00990, exit_signal=0, stack=0x7eff0c200000, stack_size=0x800240, tls=0x7eff0ca006c0} [pid 5086] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] rt_sigaction(SIGRT_1, {sa_handler=0x7eff0caa80a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7eff0ca4a410}, [pid 5086] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5083] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5082] <... mmap resumed>) = 0x7eff0c200000 ./strace-static-x86_64: Process 5098 attached [pid 5088] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5082] mprotect(0x7eff0c201000, 8388608, PROT_READ|PROT_WRITE [pid 5088] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5087] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7eff0ca00990, parent_tid=0x7eff0ca00990, exit_signal=0, stack=0x7eff0c200000, stack_size=0x800240, tls=0x7eff0ca006c0} [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] rt_sigprocmask(SIG_SETMASK, [], [pid 5086] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5082] <... mprotect resumed>) = 0 [pid 5088] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] <... mmap resumed>) = 0x7eff0c200000 [pid 5088] <... mmap resumed>) = 0x7eff0c200000 [pid 5087] ioctl(3, HCIDEVUP [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5098] rseq(0x7eff0ca00fe0, 0x20, 0, 0x53053053 [pid 5088] mprotect(0x7eff0c201000, 8388608, PROT_READ|PROT_WRITE [pid 5086] mprotect(0x7eff0c201000, 8388608, PROT_READ|PROT_WRITE [pid 5083] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5082] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5099 attached [pid 5088] <... mprotect resumed>) = 0 [pid 5086] <... mprotect resumed>) = 0 [pid 5099] rseq(0x7eff0ca00fe0, 0x20, 0, 0x53053053 [pid 5098] <... rseq resumed>) = 0 [pid 5088] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5086] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5082] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7eff0ca00990, parent_tid=0x7eff0ca00990, exit_signal=0, stack=0x7eff0c200000, stack_size=0x800240, tls=0x7eff0ca006c0} [pid 5099] <... rseq resumed>) = 0 [pid 5098] set_robust_list(0x7eff0ca009a0, 24 [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5086] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5100 attached [pid 5099] set_robust_list(0x7eff0ca009a0, 24 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5088] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7eff0ca00990, parent_tid=0x7eff0ca00990, exit_signal=0, stack=0x7eff0c200000, stack_size=0x800240, tls=0x7eff0ca006c0} [pid 5086] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7eff0ca00990, parent_tid=0x7eff0ca00990, exit_signal=0, stack=0x7eff0c200000, stack_size=0x800240, tls=0x7eff0ca006c0} [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] rseq(0x7eff0ca00fe0, 0x20, 0, 0x53053053 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] ioctl(3, HCIDEVUP [pid 5082] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] read(202, [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5102 attached ./strace-static-x86_64: Process 5101 attached [pid 5100] <... rseq resumed>) = 0 [pid 5099] read(202, [pid 5098] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5082] ioctl(3, HCIDEVUP [pid 5102] rseq(0x7eff0ca00fe0, 0x20, 0, 0x53053053 [pid 5101] rseq(0x7eff0ca00fe0, 0x20, 0, 0x53053053 [pid 5100] set_robust_list(0x7eff0ca009a0, 24 [pid 5088] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5086] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5102] <... rseq resumed>) = 0 [pid 5101] <... rseq resumed>) = 0 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] set_robust_list(0x7eff0ca009a0, 24 [pid 5101] set_robust_list(0x7eff0ca009a0, 24 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5088] ioctl(3, HCIDEVUP [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [ 79.431112][ T5095] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 79.439279][ T5095] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 79.447205][ T5095] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 79.455183][ T5095] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 79.465323][ T5095] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 79.473202][ T5095] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [pid 5100] read(202, [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5086] ioctl(3, HCIDEVUP [pid 5102] read(202, [pid 5101] read(202, [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... writev resumed>) = 255 [pid 5102] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5101] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5100] <... writev resumed>) = 255 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] read(202, [pid 5102] <... writev resumed>) = 255 [pid 5101] <... writev resumed>) = 255 [pid 5102] read(202, [pid 5101] read(202, [pid 5099] read(202, [pid 5101] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5098] <... writev resumed>) = 255 [pid 5102] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5101] <... writev resumed>) = 255 [pid 5102] <... writev resumed>) = 255 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] read(202, [pid 5101] read(202, [pid 5100] <... writev resumed>) = 255 [pid 5100] read(202, [pid 5099] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5098] read(202, [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5099] <... writev resumed>) = 255 [pid 5098] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5102] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5100] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5099] read(202, [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [ 79.480962][ T5095] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 79.488489][ T5095] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 79.498097][ T5095] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 79.499876][ T5103] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 79.512503][ T5095] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 79.513353][ T5103] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5098] <... writev resumed>) = 255 [pid 5102] <... writev resumed>) = 255 [pid 5101] <... writev resumed>) = 255 [pid 5100] <... writev resumed>) = 255 [pid 5098] read(202, [pid 5102] read(202, [pid 5100] read(202, [pid 5098] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5102] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5101] read(202, [pid 5100] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5098] <... writev resumed>) = 255 [pid 5102] <... writev resumed>) = 13 [pid 5101] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5099] <... writev resumed>) = 255 [pid 5102] read(202, [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5100] <... writev resumed>) = 13 [pid 5098] read(202, [pid 5102] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5101] <... writev resumed>) = 13 [pid 5100] read(202, [pid 5099] read(202, [pid 5098] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5101] read(202, [pid 5100] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5099] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5102] <... writev resumed>) = 14 [pid 5101] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5098] <... writev resumed>) = 13 [pid 5102] read(202, [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5100] <... writev resumed>) = 14 [pid 5098] read(202, [pid 5102] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5100] read(202, [pid 5099] <... writev resumed>) = 13 [pid 5098] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] <... writev resumed>) = 14 [pid 5102] <... writev resumed>) = 255 [pid 5100] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5099] read(202, [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5102] read(202, [pid 5098] <... writev resumed>) = 14 [pid 5098] read(202, [pid 5101] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5098] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5102] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5101] read(202, [pid 5100] <... writev resumed>) = 255 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... writev resumed>) = 14 [pid 5098] <... writev resumed>) = 255 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5100] read(202, [pid 5099] read(202, [pid 5098] read(202, [pid 5102] <... writev resumed>) = 255 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] read(202, [pid 5101] <... writev resumed>) = 255 [pid 5100] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5099] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5102] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] read(202, [pid 5100] <... writev resumed>) = 255 [ 79.520889][ T5095] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 79.528477][ T5103] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 79.536675][ T5095] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 79.553396][ T5095] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 79.555935][ T5103] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 79.563300][ T5107] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 79.570680][ T5103] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] <... writev resumed>) = 255 [pid 5102] read(202, [pid 5101] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5102] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5100] read(202, [pid 5099] <... writev resumed>) = 255 [pid 5098] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] <... writev resumed>) = 255 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5099] read(202, [pid 5098] <... writev resumed>) = 255 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] <... writev resumed>) = 255 [pid 5100] <... writev resumed>) = 255 [pid 5099] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5100] read(202, [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] read(202, [pid 5099] <... writev resumed>) = 255 [pid 5099] read(202, [pid 5101] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5099] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] read(202, [pid 5101] <... writev resumed>) = 255 [pid 5099] <... writev resumed>) = 255 [pid 5098] read(202, [pid 5102] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5100] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5098] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [ 79.580646][ T5107] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 79.583776][ T5095] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 79.596815][ T5095] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 79.599470][ T5107] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 79.604002][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 79.613199][ T5103] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 79.622763][ T5095] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] <... writev resumed>) = 255 [pid 5101] read(202, [pid 5099] read(202, [pid 5098] <... writev resumed>) = 255 [pid 5102] read(202, [pid 5101] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5100] <... writev resumed>) = 255 [pid 5099] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5098] read(202, [pid 5102] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5098] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5100] read(202, [pid 5099] <... writev resumed>) = 255 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] <... writev resumed>) = 255 [pid 5099] read(202, [pid 5098] <... writev resumed>) = 255 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5100] read(202, [pid 5102] <... writev resumed>) = 255 [pid 5101] read(202, [pid 5099] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5098] read(202, [pid 5086] <... ioctl resumed>, 0x2) = -1 EALREADY (Operation already in progress) [pid 5102] read(202, [pid 5101] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5098] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5086] ioctl(3, HCISETSCAN [pid 5102] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5101] <... writev resumed>) = 255 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... writev resumed>) = 255 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5101] read(202, [pid 5100] <... writev resumed>) = 255 [pid 5099] read(202, [pid 5098] <... writev resumed>) = 255 [pid 5088] <... ioctl resumed>, 0x4) = -1 EALREADY (Operation already in progress) [pid 5100] read(202, [pid 5099] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5098] read(202, [pid 5088] ioctl(3, HCISETSCAN [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] <... writev resumed>) = 7 [pid 5098] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5082] <... ioctl resumed>, 0x1) = -1 EALREADY (Operation already in progress) [pid 5099] <... writev resumed>) = 255 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5082] ioctl(3, HCISETSCAN [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5101] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5099] read(202, [pid 5098] <... writev resumed>) = 255 [pid 5086] <... ioctl resumed>, 0x7ffc10c99398) = 0 [pid 5098] read(202, [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3) = 13 [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5100] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5086] <... writev resumed>) = 14 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5100] <... writev resumed>) = 7 [pid 5100] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5086] <... writev resumed>) = 14 [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] madvise(0x7eff0c200000, 8372224, MADV_DONTNEED [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5100] <... madvise resumed>) = 0 [pid 5086] <... writev resumed>) = 22 [pid 5100] exit(0) = ? [pid 5086] futex(0x7eff0ca00990, FUTEX_WAIT_BITSET|FUTEX_CLOCK_REALTIME, 2, NULL, FUTEX_BITSET_MATCH_ANY [pid 5100] +++ exited with 0 +++ [pid 5083] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5083] ioctl(3, HCISETSCAN [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5099] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5101] <... writev resumed>) = 7 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5088] <... ioctl resumed>, 0x7ffc10c99398) = 0 [pid 5099] <... writev resumed>) = 7 [pid 5099] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... writev resumed>) = 13 [pid 5099] madvise(0x7eff0c200000, 8372224, MADV_DONTNEED) = 0 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] exit(0 [pid 5083] <... ioctl resumed>, 0x7ffc10c99398) = 0 [pid 5102] madvise(0x7eff0c200000, 8372224, MADV_DONTNEED [pid 5099] <... exit resumed>) = ? [pid 5088] <... writev resumed>) = 14 [pid 5099] +++ exited with 0 +++ [pid 5083] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5102] <... madvise resumed>) = 0 [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5083] <... writev resumed>) = 13 [pid 5088] <... writev resumed>) = 14 [pid 5088] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5083] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5102] exit(0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] <... ioctl resumed>, 0x7ffc10c99398) = 0 [pid 5101] madvise(0x7eff0c200000, 8372224, MADV_DONTNEED [pid 5087] <... ioctl resumed>, 0x3) = -1 EALREADY (Operation already in progress) [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5101] <... madvise resumed>) = 0 [pid 5087] ioctl(3, HCISETSCAN [pid 5082] <... writev resumed>) = 13 [pid 5088] <... writev resumed>) = 22 [pid 5102] <... exit resumed>) = ? [pid 5101] exit(0 [pid 5098] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5088] futex(0x7eff0ca00990, FUTEX_WAIT_BITSET|FUTEX_CLOCK_REALTIME, 2, NULL, FUTEX_BITSET_MATCH_ANY [pid 5083] <... writev resumed>) = 14 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5102] +++ exited with 0 +++ [pid 5101] <... exit resumed>) = ? [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5101] +++ exited with 0 +++ [pid 5098] <... writev resumed>) = 7 [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... ioctl resumed>, 0x7ffc10c99398) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5083] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5082] <... writev resumed>) = 14 [pid 5098] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [ 79.625311][ T5107] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 79.632523][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 79.642311][ T5107] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 79.648388][ T5095] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [pid 5088] close(3 [pid 5087] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5086] close(3 [pid 5083] <... writev resumed>) = 14 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] <... writev resumed>) = 13 [pid 5086] <... close resumed>) = 0 [pid 5083] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5082] <... writev resumed>) = 14 [pid 5098] madvise(0x7eff0c200000, 8372224, MADV_DONTNEED [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5098] <... madvise resumed>) = 0 [pid 5088] <... prctl resumed>) = 0 [pid 5087] <... writev resumed>) = 14 [pid 5083] <... writev resumed>) = 22 [pid 5098] exit(0 [pid 5087] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5082] <... writev resumed>) = 22 [pid 5098] <... exit resumed>) = ? [pid 5088] setsid( [pid 5083] close(3 [pid 5098] +++ exited with 0 +++ [pid 5088] <... setsid resumed>) = 1 [pid 5087] <... writev resumed>) = 14 [pid 5083] <... close resumed>) = 0 [pid 5082] close(3 [pid 5088] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5083] <... prctl resumed>) = 0 [pid 5086] <... prctl resumed>) = 0 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5083] setsid( [pid 5088] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5083] <... setsid resumed>) = 1 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5083] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5088] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5087] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5086] setsid( [pid 5083] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5082] <... close resumed>) = 0 [pid 5088] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5083] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5088] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5088] <... prlimit64 resumed>NULL) = 0 [pid 5083] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5088] unshare(CLONE_NEWNS [pid 5083] <... prlimit64 resumed>NULL) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5087] <... writev resumed>) = 22 [pid 5086] <... setsid resumed>) = 1 [pid 5083] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5083] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5083] unshare(CLONE_NEWNS [pid 5088] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5086] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5083] <... unshare resumed>) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... mount resumed>) = 0 [pid 5088] unshare(CLONE_NEWIPC [pid 5082] <... prctl resumed>) = 0 [pid 5087] close(3 [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5082] setsid( [pid 5088] <... unshare resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5083] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5082] <... setsid resumed>) = 1 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5082] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5087] <... prctl resumed>) = 0 [pid 5086] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5087] setsid( [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5082] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5087] <... setsid resumed>) = 1 [pid 5086] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5087] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5082] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5087] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5082] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5087] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] unshare(CLONE_NEWNS [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5087] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5088] unshare(CLONE_NEWCGROUP [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5083] <... mount resumed>) = 0 [pid 5082] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5088] <... unshare resumed>) = 0 [pid 5083] unshare(CLONE_NEWIPC [pid 5088] unshare(CLONE_NEWUTS [pid 5087] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5083] <... unshare resumed>) = 0 [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5083] unshare(CLONE_NEWCGROUP [pid 5088] unshare(CLONE_SYSVSEM [pid 5083] <... unshare resumed>) = 0 [pid 5088] <... unshare resumed>) = 0 [pid 5083] unshare(CLONE_NEWUTS [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5083] <... unshare resumed>) = 0 [pid 5082] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5088] <... openat resumed>) = 3 [pid 5087] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5086] <... mount resumed>) = 0 [pid 5083] unshare(CLONE_SYSVSEM [pid 5082] <... prlimit64 resumed>NULL) = 0 [pid 5088] write(3, "16777216", 8 [pid 5087] <... prlimit64 resumed>NULL) = 0 [pid 5086] unshare(CLONE_NEWIPC [pid 5083] <... unshare resumed>) = 0 [pid 5082] unshare(CLONE_NEWNS [pid 5088] <... write resumed>) = 8 [pid 5087] unshare(CLONE_NEWNS [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5083] <... openat resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5082] <... unshare resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] <... unshare resumed>) = 0 [pid 5088] write(3, "536870912", 9) = 9 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1024", 4 [pid 5087] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5086] <... unshare resumed>) = 0 [pid 5083] write(3, "16777216", 8 [pid 5082] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5088] <... write resumed>) = 4 [pid 5087] <... mount resumed>) = 0 [pid 5083] <... write resumed>) = 8 [pid 5088] close(3 [pid 5083] close(3 [pid 5082] <... mount resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] unshare(CLONE_NEWIPC [pid 5083] <... close resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5086] unshare(CLONE_NEWCGROUP [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5082] unshare(CLONE_NEWIPC [pid 5087] <... unshare resumed>) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5087] unshare(CLONE_NEWCGROUP [pid 5086] <... unshare resumed>) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5082] <... unshare resumed>) = 0 [pid 5086] unshare(CLONE_NEWUTS [pid 5088] write(3, "8192", 4 [pid 5087] <... unshare resumed>) = 0 [pid 5083] write(3, "536870912", 9 [pid 5088] <... write resumed>) = 4 [pid 5087] unshare(CLONE_NEWUTS [pid 5083] <... write resumed>) = 9 [pid 5088] close(3 [pid 5087] <... unshare resumed>) = 0 [pid 5083] close(3 [pid 5088] <... close resumed>) = 0 [pid 5087] unshare(CLONE_SYSVSEM [pid 5083] <... close resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] <... unshare resumed>) = 0 [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5082] unshare(CLONE_NEWCGROUP [pid 5086] <... unshare resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5086] unshare(CLONE_SYSVSEM [pid 5083] <... openat resumed>) = 3 [pid 5088] write(3, "1024", 4 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... unshare resumed>) = 0 [pid 5082] <... unshare resumed>) = 0 [pid 5088] <... write resumed>) = 4 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5083] write(3, "1024", 4 [pid 5082] unshare(CLONE_NEWUTS [pid 5088] close(3 [pid 5086] <... openat resumed>) = 3 [pid 5082] <... unshare resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5086] write(3, "16777216", 8 [pid 5082] unshare(CLONE_SYSVSEM [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5086] <... write resumed>) = 8 [pid 5082] <... unshare resumed>) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5087] write(3, "16777216", 8 [pid 5086] close(3 [pid 5083] <... write resumed>) = 4 [pid 5088] write(3, "1024", 4 [pid 5087] <... write resumed>) = 8 [pid 5086] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5088] <... write resumed>) = 4 [pid 5087] close(3 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5083] close(3 [pid 5087] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5083] <... openat resumed>) = 3 [pid 5082] <... openat resumed>) = 3 [pid 5087] write(3, "536870912", 9 [pid 5086] write(3, "536870912", 9 [pid 5088] <... close resumed>) = 0 [pid 5086] <... write resumed>) = 9 [pid 5083] write(3, "8192", 4 [pid 5087] <... write resumed>) = 9 [pid 5082] write(3, "16777216", 8 [pid 5088] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5086] close(3 [pid 5083] <... write resumed>) = 4 [pid 5082] <... write resumed>) = 8 [pid 5088] <... openat resumed>) = 3 [pid 5087] close(3 [pid 5086] <... close resumed>) = 0 [pid 5082] close(3 [pid 5088] write(3, "1024 1048576 500 1024", 21 [pid 5087] <... close resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5083] close(3 [pid 5082] <... close resumed>) = 0 [pid 5088] <... write resumed>) = 21 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5086] <... openat resumed>) = 3 [pid 5083] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5088] close(3 [pid 5087] <... openat resumed>) = 3 [pid 5086] write(3, "1024", 4 [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5082] <... openat resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5086] <... write resumed>) = 4 [pid 5088] getpid( [pid 5086] close(3 [pid 5082] write(3, "536870912", 9 [pid 5088] <... getpid resumed>) = 1 [pid 5086] <... close resumed>) = 0 [pid 5082] <... write resumed>) = 9 [pid 5088] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5082] close(3 [pid 5088] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5087] write(3, "1024", 4 [pid 5086] <... openat resumed>) = 3 [pid 5083] <... openat resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5088] <... capset resumed>) = 0 [pid 5087] <... write resumed>) = 4 [pid 5088] unshare(CLONE_NEWNET [pid 5087] close(3 [pid 5086] write(3, "8192", 4 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5087] <... close resumed>) = 0 [pid 5086] <... write resumed>) = 4 [pid 5083] write(3, "1024", 4 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5086] close(3 [pid 5082] <... openat resumed>) = 3 [pid 5087] <... openat resumed>) = 3 [pid 5087] write(3, "8192", 4 [pid 5086] <... close resumed>) = 0 [pid 5083] <... write resumed>) = 4 [pid 5082] write(3, "1024", 4 [pid 5087] <... write resumed>) = 4 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5083] close(3 [pid 5087] close(3 [pid 5082] <... write resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5082] close(3 [pid 5087] <... openat resumed>) = 3 [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5086] write(3, "1024", 4 [pid 5087] write(3, "1024", 4 [pid 5083] <... openat resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5087] <... write resumed>) = 4 [pid 5086] <... write resumed>) = 4 [pid 5087] close(3) = 0 [pid 5083] write(3, "1024", 4 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] <... write resumed>) = 4 [pid 5087] write(3, "1024", 4) = 4 [pid 5087] close(3 [pid 5083] close(3 [pid 5087] <... close resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] <... close resumed>) = 0 [pid 5083] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5087] write(3, "1024 1048576 500 1024", 21 [pid 5083] <... openat resumed>) = 3 [pid 5086] close(3 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5087] <... write resumed>) = 21 [pid 5087] close(3 [pid 5083] write(3, "1024 1048576 500 1024", 21 [pid 5086] <... close resumed>) = 0 [pid 5082] <... openat resumed>) = 3 [pid 5087] <... close resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5083] <... write resumed>) = 21 [pid 5082] write(3, "8192", 4 [pid 5087] getpid( [pid 5083] close(3 [pid 5087] <... getpid resumed>) = 1 [pid 5086] <... openat resumed>) = 3 [pid 5082] <... write resumed>) = 4 [pid 5086] write(3, "1024", 4 [pid 5082] close(3 [pid 5086] <... write resumed>) = 4 [pid 5082] <... close resumed>) = 0 [pid 5086] close(3 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5086] <... close resumed>) = 0 [pid 5087] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5083] <... close resumed>) = 0 [pid 5082] <... openat resumed>) = 3 [pid 5087] <... capget resumed>{effective=1<) = 3 [pid 5083] getpid( [pid 5087] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5082] write(3, "1024", 4 [pid 5086] write(3, "1024 1048576 500 1024", 21 [pid 5087] <... capset resumed>) = 0 [pid 5083] <... getpid resumed>) = 1 [pid 5086] <... write resumed>) = 21 [pid 5082] <... write resumed>) = 4 [pid 5086] close(3 [pid 5082] close(3 [pid 5086] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5086] getpid( [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5086] <... getpid resumed>) = 1 [pid 5087] unshare(CLONE_NEWNET [pid 5086] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5083] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5082] <... openat resumed>) = 3 [pid 5086] <... capget resumed>{effective=1< [pid 5086] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5082] <... write resumed>) = 4 [pid 5086] <... capset resumed>) = 0 [pid 5082] close(3 [pid 5086] unshare(CLONE_NEWNET [pid 5082] <... close resumed>) = 0 [pid 5083] <... capget resumed>{effective=1< [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5082] close(3) = 0 [pid 5082] getpid() = 1 [pid 5082] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5088] <... unshare resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "0 65535", 7) = 7 [pid 5088] close(3) = 0 [pid 5088] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5088] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5088] close(3) = 0 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5088] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5082] <... unshare resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5088] recvfrom(3, [pid 5086] <... unshare resumed>) = 0 [pid 5082] <... openat resumed>) = 3 [pid 5088] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5086] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5082] write(3, "0 65535", 7 [pid 5088] recvfrom(3, [pid 5082] <... write resumed>) = 7 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] close(3 [pid 5086] <... openat resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5082] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5082] close(3) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5082] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5082] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5082] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] write(3, "0 65535", 7 [pid 5082] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5086] <... write resumed>) = 7 [pid 5082] <... sendto resumed>) = 32 [pid 5082] recvfrom(3, [pid 5086] close(3 [pid 5088] recvfrom(3, [pid 5087] <... unshare resumed>) = 0 [pid 5083] <... unshare resumed>) = 0 [pid 5088] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5086] <... close resumed>) = 0 [pid 5088] recvfrom(3, [pid 5087] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5086] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5083] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5082] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5083] <... openat resumed>) = 3 [pid 5088] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] write(3, "0 65535", 7 [pid 5086] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5083] write(3, "0 65535", 7 [pid 5082] recvfrom(3, [pid 5087] <... write resumed>) = 7 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5086] <... write resumed>) = 8 [pid 5083] <... write resumed>) = 7 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... openat resumed>) = 3 [pid 5086] close(3 [pid 5083] close(3 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5086] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5083] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... openat resumed>) = 3 [pid 5087] <... write resumed>) = 8 [pid 5083] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5087] close(3 [pid 5083] close(3 [pid 5087] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5083] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 36 [pid 5087] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 40 [pid 5088] recvfrom(3, [pid 5086] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5086] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5083] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5083] recvfrom(3, [pid 5088] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] close(4) = 0 [pid 5088] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 40 [pid 5083] <... sendto resumed>) = 32 [pid 5082] <... sendto resumed>) = 36 [pid 5087] recvfrom(3, [pid 5083] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5083] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5087] recvfrom(3, [pid 5086] <... sendto resumed>) = 32 [pid 5083] recvfrom(3, [pid 5082] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5083] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5088] <... sendto resumed>) = 36 [pid 5087] <... sendto resumed>) = 32 [pid 5086] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5087] recvfrom(3, [pid 5086] recvfrom(3, [pid 5082] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5088] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5087] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5088] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5087] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] close(4 [pid 5088] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5088] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5082] <... close resumed>) = 0 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... sendto resumed>) = 36 [pid 5083] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5088] <... ioctl resumed>) = 0 [pid 5082] <... sendto resumed>) = 36 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] close(4 [pid 5082] recvfrom(3, [pid 5088] <... close resumed>) = 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... socket resumed>) = 4 [pid 5082] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5082] <... socket resumed>) = 4 [pid 5082] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 36 [pid 5083] <... sendto resumed>) = 36 [pid 5082] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5082] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] recvfrom(3, [pid 5086] <... socket resumed>) = 4 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5088] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] close(4) = 0 [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... ioctl resumed>) = 0 [pid 5086] <... sendto resumed>) = 36 [pid 5083] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5082] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5082] <... close resumed>) = 0 [pid 5083] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5082] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5083] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5086] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5086] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5083] <... ioctl resumed>) = 0 [pid 5083] close(4) = 0 [ 80.226747][ T1087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.240793][ T1087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... sendto resumed>) = 36 [pid 5082] <... sendto resumed>) = 64 [pid 5087] recvfrom(3, [pid 5082] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... socket resumed>) = 4 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5087] close(4) = 0 [pid 5087] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>) = 0 [pid 5087] <... sendto resumed>) = 36 [pid 5083] <... sendto resumed>) = 64 [ 80.283366][ T1087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.305917][ T1087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5088] <... sendto resumed>) = 36 [pid 5087] recvfrom(3, [pid 5086] close(4 [pid 5083] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5087] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] <... socket resumed>) = 4 [pid 5083] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... socket resumed>) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5087] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5087] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5088] close(4 [pid 5087] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5088] <... close resumed>) = 0 [pid 5088] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5087] <... ioctl resumed>) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5088] <... sendto resumed>) = 36 [pid 5087] close(4 [pid 5086] recvfrom(3, [pid 5088] recvfrom(3, [pid 5087] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [ 80.326139][ T1087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.345113][ T1087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.356048][ T1087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.364898][ T1087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5088] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5087] <... sendto resumed>) = 64 [pid 5082] <... sendto resumed>) = 36 [pid 5082] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5088] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5087] recvfrom(3, [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] <... socket resumed>) = 4 [pid 5087] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=12}) = 0 [pid 5082] close(4) = 0 [pid 5082] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... ioctl resumed>) = 0 [pid 5088] close(4) = 0 [ 80.388654][ T1087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.396494][ T1087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5088] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5088] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5088] close(4 [pid 5083] <... sendto resumed>) = 36 [pid 5088] <... close resumed>) = 0 [pid 5082] <... sendto resumed>) = 36 [pid 5082] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] recvfrom(3, [pid 5082] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5083] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5082] <... socket resumed>) = 4 [pid 5088] <... socket resumed>) = 4 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5088] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... socket resumed>) = 4 [pid 5082] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5083] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5088] <... sendto resumed>) = 32 [pid 5088] recvfrom(4, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5082] <... ioctl resumed>) = 0 [pid 5088] close(4 [pid 5086] <... sendto resumed>) = 36 [pid 5088] <... close resumed>) = 0 [pid 5082] close(4 [pid 5088] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5082] <... close resumed>) = 0 [pid 5082] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 80.431542][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.445464][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5088] <... socket resumed>) = 4 [pid 5086] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5088] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... sendto resumed>) = 36 [pid 5082] <... sendto resumed>) = 64 [pid 5088] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5083] recvfrom(3, [pid 5088] close(4 [pid 5086] <... socket resumed>) = 4 [pid 5083] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5083] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5082] recvfrom(3, [pid 5086] close(4 [pid 5083] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5086] <... close resumed>) = 0 [pid 5083] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5086] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5088] <... socket resumed>) = 4 [pid 5088] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=11}) = 0 [pid 5082] close(4) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 [pid 5082] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 36 [pid 5083] <... ioctl resumed>) = 0 [pid 5083] close(4) = 0 [pid 5083] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 [pid 5086] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5088] <... sendto resumed>) = 32 [pid 5088] recvfrom(4, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5082] <... sendto resumed>) = 32 [pid 5088] close(4 [pid 5082] recvfrom(4, [pid 5088] <... close resumed>) = 0 [pid 5082] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5088] close(3 [pid 5087] <... sendto resumed>) = 36 [pid 5082] close(4 [pid 5088] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [ 80.494125][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.515190][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5088] mkdir("/dev/binderfs", 0777 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5088] <... mkdir resumed>) = 0 [pid 5087] recvfrom(3, [pid 5082] <... socket resumed>) = 4 [pid 5087] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5082] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5088] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5088] symlink("/dev/binderfs", "./binderfs" [pid 5087] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>) = 0 [pid 5083] <... sendto resumed>) = 64 [pid 5082] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5088] <... symlink resumed>) = 0 [pid 5086] close(4 [pid 5083] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] close(4 [pid 5088] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5087] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] <... close resumed>) = 0 ./strace-static-x86_64: Process 5113 attached [pid 5088] <... clone resumed>, child_tidptr=0x555558521750) = 3 [pid 5087] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5083] <... socket resumed>) = 4 [pid 5113] set_robust_list(0x555558521760, 24 [pid 5086] <... sendto resumed>) = 64 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5086] recvfrom(3, [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5083] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5113] <... prctl resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] close(4 [pid 5113] setpgid(0, 0 [pid 5086] <... socket resumed>) = 4 [pid 5113] <... setpgid resumed>) = 0 [pid 5087] close(4 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5083] <... close resumed>) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5113] <... openat resumed>) = 3 [pid 5087] <... close resumed>) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5087] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] write(3, "1000", 4 [pid 5086] close(4 [pid 5082] <... socket resumed>) = 4 [pid 5113] <... write resumed>) = 4 [pid 5086] <... close resumed>) = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5113] close(3 [pid 5083] <... socket resumed>) = 4 [pid 5113] <... close resumed>) = 0 [pid 5083] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5083] <... sendto resumed>) = 32 [pid 5113] <... socketpair resumed>[3, 4]) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5083] recvfrom(4, [pid 5113] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=2, value_size=4, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5086] <... socket resumed>) = 4 [pid 5082] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] <... bpf resumed>) = 5 [pid 5086] sendto(4, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5083] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5113] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5083] close(4 [pid 5113] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5087] <... sendto resumed>) = 36 [pid 5083] <... close resumed>) = 0 [pid 5113] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5086] <... sendto resumed>) = 32 [pid 5083] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5082] <... sendto resumed>) = 32 [pid 5113] <... bpf resumed>) = 6 [pid 5087] recvfrom(3, [pid 5086] recvfrom(4, [pid 5083] <... socket resumed>) = 4 [pid 5082] recvfrom(4, [pid 5113] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 5087] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0b\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5083] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x0c\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5113] <... bpf resumed>) = 7 [pid 5087] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5086] close(4 [pid 5083] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5082] close(4 [pid 5113] close(3 [pid 5087] <... socket resumed>) = 4 [pid 5083] close(4 [pid 5082] <... close resumed>) = 0 [pid 5087] ioctl(4, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5086] <... close resumed>) = 0 [pid 5082] close(3 [pid 5113] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5083] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5113] close(4 [pid 5087] ioctl(4, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5082] mkdir("/dev/binderfs", 0777 [pid 5113] <... close resumed>) = 0 [pid 5087] <... ioctl resumed>) = 0 [pid 5086] <... socket resumed>) = 4 [pid 5082] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5087] close(4 [pid 5082] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5113] close(5 [pid 5087] <... close resumed>) = 0 [pid 5086] ioctl(4, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5082] <... mount resumed>) = 0 [pid 5113] <... close resumed>) = 0 [ 80.552110][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.560352][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.576215][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.589249][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5087] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5082] symlink("/dev/binderfs", "./binderfs" [pid 5113] close(6 [pid 5087] <... sendto resumed>) = 64 [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5087] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] <... close resumed>) = 0 [pid 5086] close(4 [pid 5083] <... socket resumed>) = 4 [pid 5086] <... close resumed>) = 0 [ 80.629725][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.637584][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.650819][ T7] ------------[ cut here ]------------ [ 80.656459][ T7] WARNING: CPU: 0 PID: 7 at kernel/softirq.c:362 __local_bh_enable_ip+0x1be/0x200 [ 80.665678][ T7] Modules linked in: [ 80.669568][ T7] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 80.679031][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 80.689080][ T7] Workqueue: events linkwatch_event [ 80.694376][ T7] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 80.700349][ T7] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 80.719993][ T7] RSP: 0018:ffffc900000c7760 EFLAGS: 00010046 [ 80.726064][ T7] RAX: 0000000000000000 RBX: 1ffff92000018ef0 RCX: 0000000000000000 [ 80.734047][ T7] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fc7a6 [ 80.742015][ T7] RBP: ffffc900000c7820 R08: ffff88801f62f453 R09: 1ffff11003ec5e8a [ 80.749984][ T7] R10: dffffc0000000000 R11: ffffed1003ec5e8b R12: dffffc0000000000 [ 80.757948][ T7] R13: 0000000000000002 R14: ffffc900000c77a0 R15: 0000000000000201 [ 80.765909][ T7] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 80.774832][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 80.781413][ T7] CR2: 000000001d43e0c8 CR3: 0000000070876000 CR4: 00000000003506f0 [ 80.789388][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 80.797357][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 80.805340][ T7] Call Trace: [ 80.808624][ T7] [ 80.811555][ T7] ? __warn+0x163/0x4b0 [ 80.815725][ T7] ? __local_bh_enable_ip+0x1be/0x200 [ 80.821097][ T7] ? report_bug+0x2b3/0x500 [ 80.825631][ T7] ? __local_bh_enable_ip+0x1be/0x200 [ 80.831042][ T7] ? handle_bug+0x3e/0x70 [ 80.835383][ T7] ? exc_invalid_op+0x1a/0x50 [ 80.840076][ T7] ? asm_exc_invalid_op+0x1a/0x20 [ 80.845234][ T7] ? sock_hash_delete_elem+0x1a6/0x300 [ 80.850710][ T7] ? __local_bh_enable_ip+0x1be/0x200 [ 80.856091][ T7] ? sock_hash_delete_elem+0x1a6/0x300 [ 80.861562][ T7] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 80.867291][ T7] ? sock_hash_delete_elem+0x1a6/0x300 [ 80.872845][ T7] ? do_raw_spin_unlock+0x13c/0x8b0 [ 80.878076][ T7] ? sock_hash_delete_elem+0xb0/0x300 [ 80.883454][ T7] sock_hash_delete_elem+0x1a6/0x300 [ 80.888750][ T7] bpf_prog_2c29ac5cdc6b1842+0x42/0x46 [ 80.894214][ T7] bpf_trace_run2+0x204/0x420 [ 80.898898][ T7] ? bpf_trace_run2+0x114/0x420 [ 80.903748][ T7] ? __pfx_bpf_trace_run2+0x10/0x10 [ 80.908962][ T7] ? ref_tracker_free+0x4ef/0x7e0 [ 80.913998][ T7] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 80.919902][ T7] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 80.926234][ T7] ? ref_tracker_free+0x4ef/0x7e0 [ 80.931262][ T7] kfree+0x291/0x380 [ 80.935165][ T7] ref_tracker_free+0x4ef/0x7e0 [ 80.940017][ T7] ? __pfx_ref_tracker_free+0x10/0x10 [ 80.945387][ T7] ? __linkwatch_run_queue+0x43b/0x6c0 [ 80.950844][ T7] ? linkwatch_event+0x4c/0x60 [ 80.955603][ T7] ? process_scheduled_works+0xa00/0x1770 [ 80.961318][ T7] ? worker_thread+0x86d/0xd70 [ 80.966078][ T7] ? kthread+0x2f0/0x390 [ 80.970321][ T7] ? ret_from_fork+0x4b/0x80 [ 80.974911][ T7] ? ret_from_fork_asm+0x1a/0x30 [ 80.979863][ T7] ? linkwatch_urgent_event+0x29d/0x450 [ 80.985412][ T7] __linkwatch_run_queue+0x43b/0x6c0 [ 80.990712][ T7] ? __pfx___linkwatch_run_queue+0x10/0x10 [ 80.996520][ T7] ? process_scheduled_works+0x91b/0x1770 [ 81.002270][ T7] linkwatch_event+0x4c/0x60 [ 81.006852][ T7] process_scheduled_works+0xa00/0x1770 [ 81.012438][ T7] ? __pfx_process_scheduled_works+0x10/0x10 [ 81.018447][ T7] ? assign_work+0x364/0x3d0 [ 81.023047][ T7] worker_thread+0x86d/0xd70 [ 81.027650][ T7] ? __kthread_parkme+0x169/0x1d0 [ 81.032710][ T7] ? __pfx_worker_thread+0x10/0x10 [ 81.037834][ T7] kthread+0x2f0/0x390 [ 81.041912][ T7] ? __pfx_worker_thread+0x10/0x10 [ 81.047018][ T7] ? __pfx_kthread+0x10/0x10 [ 81.051632][ T7] ret_from_fork+0x4b/0x80 [ 81.056059][ T7] ? __pfx_kthread+0x10/0x10 [ 81.060667][ T7] ret_from_fork_asm+0x1a/0x30 [ 81.065448][ T7] [ 81.068469][ T7] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 81.076004][ T7] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 81.085560][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 81.095617][ T7] Workqueue: events linkwatch_event [ 81.100858][ T7] Call Trace: [ 81.104138][ T7] [ 81.107068][ T7] dump_stack_lvl+0x1e7/0x2e0 [ 81.111772][ T7] ? __pfx_dump_stack_lvl+0x10/0x10 [ 81.116981][ T7] ? __pfx__printk+0x10/0x10 [ 81.121593][ T7] ? vscnprintf+0x5d/0x90 [ 81.125934][ T7] panic+0x349/0x860 [ 81.129834][ T7] ? __warn+0x172/0x4b0 [ 81.134011][ T7] ? __pfx_panic+0x10/0x10 [ 81.138456][ T7] ? ret_from_fork_asm+0x1a/0x30 [ 81.143421][ T7] __warn+0x31e/0x4b0 [ 81.147405][ T7] ? __local_bh_enable_ip+0x1be/0x200 [ 81.152780][ T7] report_bug+0x2b3/0x500 [ 81.157113][ T7] ? __local_bh_enable_ip+0x1be/0x200 [ 81.162489][ T7] handle_bug+0x3e/0x70 [ 81.166681][ T7] exc_invalid_op+0x1a/0x50 [ 81.171208][ T7] asm_exc_invalid_op+0x1a/0x20 [ 81.176069][ T7] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 81.182047][ T7] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 81.201650][ T7] RSP: 0018:ffffc900000c7760 EFLAGS: 00010046 [ 81.207728][ T7] RAX: 0000000000000000 RBX: 1ffff92000018ef0 RCX: 0000000000000000 [ 81.215895][ T7] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fc7a6 [ 81.223868][ T7] RBP: ffffc900000c7820 R08: ffff88801f62f453 R09: 1ffff11003ec5e8a [ 81.231839][ T7] R10: dffffc0000000000 R11: ffffed1003ec5e8b R12: dffffc0000000000 [ 81.239808][ T7] R13: 0000000000000002 R14: ffffc900000c77a0 R15: 0000000000000201 [ 81.247797][ T7] ? sock_hash_delete_elem+0x1a6/0x300 [ 81.253282][ T7] ? sock_hash_delete_elem+0x1a6/0x300 [ 81.258742][ T7] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 81.264475][ T7] ? sock_hash_delete_elem+0x1a6/0x300 [ 81.269930][ T7] ? do_raw_spin_unlock+0x13c/0x8b0 [ 81.275131][ T7] ? sock_hash_delete_elem+0xb0/0x300 [ 81.280501][ T7] sock_hash_delete_elem+0x1a6/0x300 [ 81.285785][ T7] bpf_prog_2c29ac5cdc6b1842+0x42/0x46 [ 81.291240][ T7] bpf_trace_run2+0x204/0x420 [ 81.295914][ T7] ? bpf_trace_run2+0x114/0x420 [ 81.300849][ T7] ? __pfx_bpf_trace_run2+0x10/0x10 [ 81.306045][ T7] ? ref_tracker_free+0x4ef/0x7e0 [ 81.311076][ T7] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 81.316971][ T7] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 81.323305][ T7] ? ref_tracker_free+0x4ef/0x7e0 [ 81.328335][ T7] kfree+0x291/0x380 [ 81.332238][ T7] ref_tracker_free+0x4ef/0x7e0 [ 81.337087][ T7] ? __pfx_ref_tracker_free+0x10/0x10 [ 81.342471][ T7] ? __linkwatch_run_queue+0x43b/0x6c0 [ 81.347951][ T7] ? linkwatch_event+0x4c/0x60 [ 81.352723][ T7] ? process_scheduled_works+0xa00/0x1770 [ 81.358440][ T7] ? worker_thread+0x86d/0xd70 [ 81.363199][ T7] ? kthread+0x2f0/0x390 [ 81.367461][ T7] ? ret_from_fork+0x4b/0x80 [ 81.372070][ T7] ? ret_from_fork_asm+0x1a/0x30 [ 81.377029][ T7] ? linkwatch_urgent_event+0x29d/0x450 [ 81.382582][ T7] __linkwatch_run_queue+0x43b/0x6c0 [ 81.387884][ T7] ? __pfx___linkwatch_run_queue+0x10/0x10 [ 81.393728][ T7] ? process_scheduled_works+0x91b/0x1770 [ 81.399461][ T7] linkwatch_event+0x4c/0x60 [ 81.404050][ T7] process_scheduled_works+0xa00/0x1770 [ 81.409622][ T7] ? __pfx_process_scheduled_works+0x10/0x10 [ 81.415608][ T7] ? assign_work+0x364/0x3d0 [ 81.420391][ T7] worker_thread+0x86d/0xd70 [ 81.425014][ T7] ? __kthread_parkme+0x169/0x1d0 [ 81.430154][ T7] ? __pfx_worker_thread+0x10/0x10 [ 81.435455][ T7] kthread+0x2f0/0x390 [ 81.439540][ T7] ? __pfx_worker_thread+0x10/0x10 [ 81.445445][ T7] ? __pfx_kthread+0x10/0x10 [ 81.450064][ T7] ret_from_fork+0x4b/0x80 [ 81.454489][ T7] ? __pfx_kthread+0x10/0x10 [ 81.459175][ T7] ret_from_fork_asm+0x1a/0x30 [ 81.463980][ T7] [ 81.467224][ T7] Kernel Offset: disabled [ 81.471654][ T7] Rebooting in 86400 seconds..