./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1 ./syzkaller1671102545 <...> Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=1", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1", "./syzkaller1671102545"], 0x7ffff74c6b40 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x17bead0) = 0 sched_getaffinity(0, 8192, [0, 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb259c59000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb259c39000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb259b39000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb259339000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb255339000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb235339000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb233339000 mmap(NULL, 2165776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb233128000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fb259c39000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb259c39000 mmap(0x7fb259bb9000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb259bb9000 mmap(0x7fb25973f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb25973f000 mmap(0x7fb257369000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb257369000 mmap(0x7fb2454b9000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb2454b9000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb233028000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb233018000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb233008000 mmap(NULL, 214081, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb232fd3000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 3682 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000040000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 3683 attached , tls=0xc000030090) = 3683 [pid 3682] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3682] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3683] gettid( [pid 3682] <... mmap resumed>) = 0x7fb232e73000 [pid 3682] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb232e33000 [pid 3682] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3683] <... gettid resumed>) = 3683 [pid 3682] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3682] clone(child_stack=0xc000042000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 3684 attached , tls=0xc000030490) = 3684 [pid 3683] sigaltstack(NULL, [pid 3682] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3682] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3684] gettid( [pid 3683] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3682] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3682] clone(child_stack=0xc00003c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3684] <... gettid resumed>) = 3684 [pid 3683] sigaltstack({ss_sp=0xc000032000, ss_flags=0, ss_size=32768}, [pid 3682] <... clone resumed>, tls=0xc000030890) = 3685 [pid 3682] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] sigaltstack(NULL, [pid 3683] <... sigaltstack resumed>NULL) = 0 ./strace-static-x86_64: Process 3685 attached [pid 3685] gettid() = 3685 [pid 3685] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3685] sigaltstack({ss_sp=0xc000050000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3684] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3683] rt_sigprocmask(SIG_SETMASK, [], [pid 3685] rt_sigprocmask(SIG_SETMASK, [], [pid 3683] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3683] gettid( [pid 3685] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3683] <... gettid resumed>) = 3683 [pid 3685] gettid() = 3685 [pid 3684] sigaltstack({ss_sp=0xc000042000, ss_flags=0, ss_size=32768}, [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... sigaltstack resumed>NULL) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3684] rt_sigprocmask(SIG_SETMASK, [], [pid 3682] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3684] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3682] clone(child_stack=0xc00003e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 3686 attached [pid 3684] gettid( [pid 3682] <... clone resumed>, tls=0xc000030c90) = 3686 [pid 3684] <... gettid resumed>) = 3684 [pid 3682] rt_sigprocmask(SIG_SETMASK, [], [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3686] gettid( [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... mmap resumed>) = 0x7fb232df3000 [pid 3682] fcntl(0, F_GETFL [pid 3686] <... gettid resumed>) = 3686 [pid 3685] <... futex resumed>) = 1 [pid 3682] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 3683] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3682] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] fcntl(2, F_GETFL [pid 3686] sigaltstack(NULL, [pid 3682] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3686] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3686] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3686] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3686] gettid() = 3686 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] getpid( [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... tgkill resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 1 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3683] getpid( [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] <... getpid resumed>) = 3682 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3686] <... futex resumed>) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] rt_sigreturn({mask=[]}) = 1 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] <... futex resumed>) = 0 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] clone(child_stack=0xc0000c0000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3687 attached [pid 3682] <... clone resumed>, tls=0xc000031090) = 3687 [pid 3682] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] gettid( [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... gettid resumed>) = 3687 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] sigaltstack(NULL, [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] sigaltstack({ss_sp=0xc000068000, ss_flags=0, ss_size=32768}, [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] <... sigaltstack resumed>NULL) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] rt_sigprocmask(SIG_SETMASK, [], [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] gettid( [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] <... gettid resumed>) = 3687 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] <... futex resumed>) = 0 [pid 3682] epoll_create1(EPOLL_CLOEXEC [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... epoll_create1 resumed>) = 3 [pid 3682] pipe2([4, 5], O_NONBLOCK|O_CLOEXEC) = 0 [pid 3682] epoll_ctl(3, EPOLL_CTL_ADD, 4, {events=EPOLLIN, data={u32=25094344, u64=25094344}}) = 0 [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3687] epoll_pwait(3, [pid 3682] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3682, SIGURG) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 15573024 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3685] futex(0x17ef868, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3685] futex(0x17ef868, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3682, SIGURG) = 0 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]} [pid 3682] rt_sigreturn({mask=[]} [pid 3685] <... rt_sigreturn resumed>) = 24293792 [pid 3682] <... rt_sigreturn resumed>) = 22720928 [pid 3682] sched_yield() = 0 [pid 3682] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb232de3000 [pid 3685] getpid() = 3682 [pid 3685] tgkill(3682, 3682, SIGURG) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] rt_sigreturn({mask=[]}) = 128 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] getpid() = 3682 [pid 3685] tgkill(3682, 3682, SIGURG) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] rt_sigreturn({mask=[]}) = 128 [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] sched_yield() = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] getpid( [pid 3682] sched_yield( [pid 3685] <... getpid resumed>) = 3682 [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] tgkill(3682, 3682, SIGURG) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] getpid( [pid 3682] sched_yield( [pid 3685] <... getpid resumed>) = 3682 [pid 3685] tgkill(3682, 3682, SIGURG) = 0 [pid 3685] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]} [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] <... rt_sigreturn resumed>) = 0 [pid 3685] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] sched_yield( [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... sched_yield resumed>) = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3685] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb232da3000 [pid 3685] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb232d63000 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3685] getpid( [pid 3683] getpid( [pid 3682] sched_yield( [pid 3683] <... getpid resumed>) = 3682 [pid 3682] <... sched_yield resumed>) = 0 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] <... tgkill resumed>) = 0 [pid 3685] <... getpid resumed>) = 3682 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 3682 [pid 3685] tgkill(3682, 3682, SIGURG [pid 3682] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3685] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 202 [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] madvise(0xc000492000, 8192, MADV_DONTNEED) = 0 [pid 3685] write(5, "\x00", 1 [pid 3687] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 998, NULL, 52487939528) = 1 [pid 3685] <... write resumed>) = 1 [pid 3687] read(4, "\x00", 16) = 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] epoll_pwait(3, [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3682] rt_sigreturn({mask=[]}) = 32 [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] madvise(0xc000490000, 8192, MADV_DONTNEED) = 0 [pid 3682] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb232d53000 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] sched_yield() = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3685] sched_yield() = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] sched_yield( [pid 3685] getpid( [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] <... getpid resumed>) = 3682 [pid 3685] tgkill(3682, 3682, SIGURG) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] getpid( [pid 3682] sched_yield( [pid 3685] <... getpid resumed>) = 3682 [pid 3685] tgkill(3682, 3682, SIGURG) = 0 [pid 3685] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]} [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] <... rt_sigreturn resumed>) = 0 [pid 3685] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] sched_yield( [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... sched_yield resumed>) = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] getpid( [pid 3682] sched_yield( [pid 3685] <... getpid resumed>) = 3682 [pid 3685] tgkill(3682, 3682, SIGURG) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] getpid() = 3682 [pid 3682] <... sched_yield resumed>) = 0 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]} [pid 3685] rt_sigreturn({mask=[]} [pid 3682] <... rt_sigreturn resumed>) = 0 [pid 3685] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb232d13000 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] madvise(0xc0004ce000, 8192, MADV_DONTNEED) = 0 [pid 3682] sched_yield( [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3682] rt_sigreturn({mask=[]}) = 8806360 [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] madvise(0xc0004cc000, 8192, MADV_DONTNEED) = 0 [pid 3685] getpid( [pid 3682] sched_yield() = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3685] <... getpid resumed>) = 3682 [pid 3685] tgkill(3682, 3682, SIGURG) = 0 [pid 3682] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]} [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] <... rt_sigreturn resumed>) = 202 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] sched_yield() = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] getpid() = 3682 [pid 3682] sched_yield( [pid 3685] tgkill(3682, 3682, SIGURG) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] rt_sigreturn({mask=[]} [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... rt_sigreturn resumed>) = 0 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3685] sched_yield() = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] sched_yield( [pid 3685] getpid() = 3682 [pid 3685] tgkill(3682, 3682, SIGURG) = 0 [pid 3685] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] epoll_pwait(3, [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=520077595} [pid 3682] <... futex resumed>) = 1 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3685] <... futex resumed>) = 1 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] getpid( [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3683] <... getpid resumed>) = 3682 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]}) = 1 [pid 3682] sched_yield( [pid 3685] getpid( [pid 3683] getpid( [pid 3685] <... getpid resumed>) = 3682 [pid 3683] <... getpid resumed>) = 3682 [pid 3685] tgkill(3682, 3682, SIGURG [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] <... tgkill resumed>) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3683] getpid( [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... getpid resumed>) = 3682 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] <... tgkill resumed>) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] getpid( [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] <... getpid resumed>) = 3682 [pid 3682] rt_sigreturn({mask=[]} [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] tgkill(3682, 3685, SIGURG [pid 3682] <... rt_sigreturn resumed>) = 0 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] <... tgkill resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] <... futex resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]} [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] <... futex resumed>) = 0 [pid 3685] sched_yield( [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3685, SIGURG) = 0 [pid 3685] <... sched_yield resumed>) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3683] getpid( [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... getpid resumed>) = 3682 [pid 3685] <... futex resumed>) = 0 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 202 [pid 3683] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] madvise(0xc00057e000, 8192, MADV_DONTNEED) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3682] rt_sigreturn({mask=[]}) = 8806960 [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=457244540} [pid 3682] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3685] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] madvise(0xc00057c000, 8192, MADV_DONTNEED) = 0 [pid 3682] sched_yield( [pid 3685] getpid() = 3682 [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] tgkill(3682, 3682, SIGURG [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3685] <... tgkill resumed>) = 0 [pid 3682] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] rt_sigreturn({mask=[]}) = 202 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3682] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3685] sched_yield() = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] getpid( [pid 3685] sched_yield() = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... getpid resumed>) = 3682 [pid 3682] tgkill(3682, 3685, SIGURG) = 0 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] rt_sigreturn({mask=[]} [pid 3682] <... futex resumed>) = 0 [pid 3685] <... rt_sigreturn resumed>) = 202 [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3682] getpid( [pid 3685] sched_yield() = 0 [pid 3682] <... getpid resumed>) = 3682 [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] tgkill(3682, 3685, SIGURG) = 0 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]} [pid 3682] <... futex resumed>) = 0 [pid 3685] <... rt_sigreturn resumed>) = 202 [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] sched_yield( [pid 3685] <... futex resumed>) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] getpid( [pid 3685] sched_yield( [pid 3682] <... getpid resumed>) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3682] tgkill(3682, 3685, SIGURG [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] sched_yield( [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... sched_yield resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] rt_sigreturn({mask=[]} [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=291272466} [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] getpid( [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] sched_yield( [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 202 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3682] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3682] madvise(0xc0005fe000, 8192, MADV_DONTNEED [pid 3685] sched_yield( [pid 3682] <... madvise resumed>) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... sched_yield resumed>) = 0 [pid 3685] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]}) = 1155 [pid 3685] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=264134453} [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] sched_yield( [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3683] <... sched_yield resumed>) = 0 [pid 3682] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... madvise resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3682] madvise(0xc0005fc000, 8192, MADV_DONTNEED [pid 3685] sched_yield( [pid 3683] getpid( [pid 3682] <... madvise resumed>) = 0 [pid 3683] <... getpid resumed>) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3685] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] <... futex resumed>) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] getpid( [pid 3685] sched_yield() = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... getpid resumed>) = 3682 [pid 3682] tgkill(3682, 3685, SIGURG) = 0 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] <... futex resumed>) = 0 [pid 3683] getpid( [pid 3685] rt_sigreturn({mask=[]} [pid 3683] <... getpid resumed>) = 3682 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] tgkill(3682, 3682, SIGURG [pid 3685] <... rt_sigreturn resumed>) = 202 [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] <... tgkill resumed>) = 0 [pid 3682] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] rt_sigreturn({mask=[]} [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 3682] getpid( [pid 3685] sched_yield( [pid 3683] getpid( [pid 3682] <... getpid resumed>) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3683] <... getpid resumed>) = 3682 [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] tgkill(3682, 3685, SIGURG [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... tgkill resumed>) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3682] sched_yield() = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] getpid( [pid 3685] sched_yield( [pid 3682] <... getpid resumed>) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3683] sched_yield( [pid 3682] tgkill(3682, 3685, SIGURG [pid 3683] <... sched_yield resumed>) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... futex resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]} [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=709126127} [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... rt_sigreturn resumed>) = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] sched_yield( [pid 3685] <... futex resumed>) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... futex resumed>) = 0 [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] getpid( [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3682] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] sched_yield( [pid 3682] madvise(0xc00058a000, 8192, MADV_DONTNEED [pid 3685] <... sched_yield resumed>) = 0 [pid 3682] <... madvise resumed>) = 0 [pid 3685] futex(0x17d77c0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]}) = 1 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=688290047} [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3683] sched_yield( [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... sched_yield resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]}) = 11696000 [pid 3682] getpid() = 3682 [pid 3685] sched_yield() = 0 [pid 3682] tgkill(3682, 3685, SIGURG [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] rt_sigreturn({mask=[]} [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] <... rt_sigreturn resumed>) = 202 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] getpid( [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... getpid resumed>) = 3682 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] <... futex resumed>) = 0 [pid 3682] rt_sigreturn({mask=[]} [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] getpid( [pid 3685] <... futex resumed>) = 0 [pid 3682] sched_yield( [pid 3683] <... getpid resumed>) = 3682 [pid 3683] tgkill(3682, 3682, SIGURG) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]} [pid 3683] getpid() = 3682 [pid 3682] <... rt_sigreturn resumed>) = 0 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3682] rt_sigreturn({mask=[]}) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] getpid( [pid 3682] <... futex resumed>) = 0 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] getpid( [pid 3685] sched_yield( [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... getpid resumed>) = 3682 [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3682] tgkill(3682, 3685, SIGURG [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] <... tgkill resumed>) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] sched_yield() = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] getpid( [pid 3685] sched_yield( [pid 3682] <... getpid resumed>) = 3682 [pid 3683] sched_yield( [pid 3682] tgkill(3682, 3685, SIGURG [pid 3683] <... sched_yield resumed>) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=655114535} [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] <... sched_yield resumed>) = 0 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] rt_sigreturn({mask=[]} [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... rt_sigreturn resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] sched_yield( [pid 3685] <... futex resumed>) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] getpid( [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] getpid( [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... getpid resumed>) = 3682 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 202 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3682] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] sched_yield( [pid 3682] madvise(0xc0005fe000, 8192, MADV_DONTNEED) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... sched_yield resumed>) = 0 [pid 3685] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3685] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=630971259} [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3682] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3685] sched_yield( [pid 3682] madvise(0xc0005fc000, 8192, MADV_DONTNEED [pid 3685] <... sched_yield resumed>) = 0 [pid 3685] futex(0x17d77c0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... madvise resumed>) = 0 [pid 3682] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1 [pid 3683] getpid( [pid 3682] <... futex resumed>) = 1 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] sched_yield( [pid 3685] <... futex resumed>) = 0 [pid 3683] tgkill(3682, 3685, SIGURG) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] sched_yield( [pid 3685] rt_sigreturn({mask=[]} [pid 3682] <... sched_yield resumed>) = 0 [pid 3683] getpid( [pid 3682] sched_yield( [pid 3683] <... getpid resumed>) = 3682 [pid 3682] <... sched_yield resumed>) = 0 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3682] sched_yield( [pid 3683] <... tgkill resumed>) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] sched_yield() = 0 [pid 3682] sched_yield() = 0 [pid 3685] <... rt_sigreturn resumed>) = 0 [pid 3682] sched_yield() = 0 [pid 3682] sched_yield( [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] sched_yield() = 0 [pid 3682] sched_yield() = 0 [pid 3682] getpid( [pid 3685] rt_sigreturn({mask=[]} [pid 3682] <... getpid resumed>) = 3682 [pid 3685] <... rt_sigreturn resumed>) = 0 [pid 3682] tgkill(3682, 3685, SIGURG [pid 3685] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3682] sched_yield( [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]} [pid 3682] getpid( [pid 3685] <... rt_sigreturn resumed>) = 0 [pid 3682] <... getpid resumed>) = 3682 [pid 3682] tgkill(3682, 3685, SIGURG [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3682] sched_yield( [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]} [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... rt_sigreturn resumed>) = 202 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] getpid( [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... getpid resumed>) = 3682 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] sched_yield( [pid 3685] <... futex resumed>) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] getpid( [pid 3685] sched_yield( [pid 3682] <... getpid resumed>) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3682] tgkill(3682, 3685, SIGURG [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... tgkill resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3682] <... futex resumed>) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] rt_sigreturn({mask=[]} [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] <... rt_sigreturn resumed>) = 202 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] <... futex resumed>) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3682] sched_yield() = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] getpid( [pid 3685] sched_yield( [pid 3682] <... getpid resumed>) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3682] tgkill(3682, 3685, SIGURG [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] sched_yield( [pid 3682] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... sched_yield resumed>) = 0 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] rt_sigreturn({mask=[]} [pid 3683] <... futex resumed>) = 0 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=597908625} [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] sched_yield( [pid 3685] <... futex resumed>) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] getpid( [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... getpid resumed>) = 3682 [pid 3683] tgkill(3682, 3682, SIGURG) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]} [pid 3683] getpid( [pid 3682] <... rt_sigreturn resumed>) = 1 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] getpid( [pid 3685] sched_yield( [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... getpid resumed>) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] rt_sigreturn({mask=[]}) = 3682 [pid 3682] tgkill(3682, 3685, SIGURG [pid 3683] getpid( [pid 3682] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3683] <... getpid resumed>) = 3682 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... futex resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]} [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] <... rt_sigreturn resumed>) = 202 [pid 3682] rt_sigreturn({mask=[]} [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... rt_sigreturn resumed>) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] getpid( [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = 0 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] <... futex resumed>) = 0 [pid 3682] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3682] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3682] madvise(0xc00067e000, 8192, MADV_DONTNEED) = 0 [pid 3685] sched_yield( [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... sched_yield resumed>) = 0 [pid 3685] futex(0x17d77c0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=572607087} [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3685] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3683] sched_yield( [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3682] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3683] <... sched_yield resumed>) = 0 [pid 3682] <... madvise resumed>) = 0 [pid 3682] madvise(0xc00067c000, 8192, MADV_DONTNEED [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... madvise resumed>) = 0 [pid 3682] getpid( [pid 3685] sched_yield( [pid 3683] <... futex resumed>) = 0 [pid 3682] <... getpid resumed>) = 3682 [pid 3682] tgkill(3682, 3685, SIGURG) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... sched_yield resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3687] <... epoll_pwait resumed>[], 128, 357, NULL, 51927121643) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] rt_sigreturn({mask=[]} [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... rt_sigreturn resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] sched_yield() = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3683] getpid( [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] <... futex resumed>) = 0 [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] getpid( [pid 3685] sched_yield( [pid 3683] <... tgkill resumed>) = 0 [pid 3682] <... getpid resumed>) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] rt_sigreturn({mask=[]}) = 3682 [pid 3683] epoll_pwait(3, [pid 3682] tgkill(3682, 3685, SIGURG [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] <... futex resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]} [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... rt_sigreturn resumed>) = 202 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] sched_yield( [pid 3685] <... futex resumed>) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] getpid( [pid 3685] sched_yield( [pid 3682] <... getpid resumed>) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3682] tgkill(3682, 3685, SIGURG [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] <... futex resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]} [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... rt_sigreturn resumed>) = 202 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] sched_yield( [pid 3685] <... futex resumed>) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] getpid( [pid 3685] sched_yield( [pid 3682] <... getpid resumed>) = 3682 [pid 3685] <... sched_yield resumed>) = 0 [pid 3683] sched_yield( [pid 3682] tgkill(3682, 3685, SIGURG [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] <... sched_yield resumed>) = 0 [pid 3682] <... tgkill resumed>) = 0 [pid 3685] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]} [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... rt_sigreturn resumed>) = 202 [pid 3683] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=538747122} [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] sched_yield( [pid 3685] <... futex resumed>) = 0 [pid 3682] <... sched_yield resumed>) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3682] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3683] epoll_pwait(3, [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3682] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] getpid( [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] sched_yield( [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... sched_yield resumed>) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = 0 [pid 3682] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] getpid( [pid 3682] <... futex resumed>) = 0 [pid 3683] <... getpid resumed>) = 3682 [pid 3682] epoll_pwait(3, [pid 3683] tgkill(3682, 3682, SIGURG [pid 3682] <... epoll_pwait resumed>0x7fff5573e5a8, 128, 528, NULL, 52487939528) = -1 EINTR (Interrupted system call) [pid 3683] <... tgkill resumed>) = 0 [pid 3682] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3682] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 3682] epoll_pwait(3, [pid 3683] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3687] madvise(0xc00067a000, 8192, MADV_DONTNEED) = 0 [pid 3687] write(5, "\x00", 1 [pid 3682] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 527, NULL, 52487939528) = 1 [pid 3687] <... write resumed>) = 1 [pid 3682] read(4, [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] <... read resumed>"\x00", 16) = 1 [pid 3682] epoll_pwait(3, [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3683] <... tgkill resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]}) = 102 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3685, SIGURG) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 824634432320 [pid 3685] openat(AT_FDCWD, "./syzkaller1671102545", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] read(6, "r0 = userfaultfd(0x80001)\nioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000))\nioctl$UFFDIO_REGISTER("..., 4096) = 323 [pid 3685] close(6) = 0 [pid 3685] openat(AT_FDCWD, "./syzkaller1671102545", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] fstat(6, {st_mode=S_IFREG|0600, st_size=323, ...}) = 0 [pid 3685] read(6, "r0 = userfaultfd(0x80001)\nioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000))\nioctl$UFFDIO_REGISTER("..., 512) = 323 [pid 3685] read(6, "", 189) = 0 [pid 3685] close(6) = 0 [pid 3685] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb232cd3000 [pid 3685] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 3685] write(2, "2022/05/12 17:57:55 parsed 1 programs\n", 382022/05/12 17:57:55 parsed 1 programs ) = 38 [pid 3685] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0000fc858, 0) = -1 ENOENT (No such file or directory) [pid 3685] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0000fc928, 0) = -1 ENOENT (No such file or directory) [pid 3685] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc0000fc9f8, 0) = -1 ENOENT (No such file or directory) [pid 3685] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0000fcac8, 0) = -1 ENOENT (No such file or directory) [pid 3685] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3685] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3685] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7fb232c53000 [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=462539618} [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] munmap(0x7fb232c53000, 524288 [pid 3683] sched_yield( [pid 3685] <... munmap resumed>) = 0 [pid 3683] <... sched_yield resumed>) = 0 [pid 3685] ioctl(6, KCOV_ENABLE [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... ioctl resumed>, 0x1) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3685] ioctl(6, KCOV_DISABLE, 0) = 0 [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6 [pid 3683] getpid( [pid 3685] <... close resumed>) = 0 [pid 3683] <... getpid resumed>) = 3682 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] <... openat resumed>) = 6 [pid 3683] <... tgkill resumed>) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 6 [pid 3685] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3685] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7fb232c53000 [pid 3685] munmap(0x7fb232c53000, 524288) = 0 [pid 3685] ioctl(6, KCOV_REMOTE_ENABLE, 0xc0002c5b78) = 0 [pid 3685] ioctl(6, KCOV_DISABLE, 0) = 0 [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3685] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3685] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7fb232c53000 [pid 3685] munmap(0x7fb232c53000, 524288) = 0 [pid 3685] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7fb232c53000 [pid 3685] munmap(0x7fb232c53000, 524288) = 0 [pid 3685] close(6 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=434440574} [pid 3685] <... close resumed>) = 0 [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] newfstatat(AT_FDCWD, "/proc/self/ns/user", [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=430655735} [pid 3685] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=427338854} [pid 3685] <... openat resumed>) = 6 [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] sched_yield() = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3685] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}} [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3683] <... futex resumed>) = 0 [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0000fdf18, 0) = -1 ENOENT (No such file or directory) [pid 3685] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=423076430} [pid 3685] <... newfstatat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] sched_yield( [pid 3685] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC [pid 3683] <... sched_yield resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] <... openat resumed>) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}} [pid 3683] getpid() = 3682 [pid 3685] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] close(6 [pid 3683] <... tgkill resumed>) = 0 [pid 3685] <... close resumed>) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3685] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}} [pid 3683] getpid( [pid 3685] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3683] <... getpid resumed>) = 3682 [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] close(6 [pid 3683] <... tgkill resumed>) = 0 [pid 3685] <... close resumed>) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3685] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 3685] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}} [pid 3682] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=852830424, u64=140403333736664}}], 128, 502, NULL, 52465299380) = 1 [pid 3685] <... epoll_ctl resumed>) = 0 [pid 3682] epoll_pwait(3, [pid 3685] fcntl(6, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3685] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 3685] epoll_ctl(3, EPOLL_CTL_DEL, 6, 0xc0002c5b74) = 0 [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc00008e038, 0) = -1 ENOENT (No such file or directory) [pid 3685] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc00008e108, 0) = -1 ENOENT (No such file or directory) [pid 3685] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x74), ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}} [pid 3682] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=852830424, u64=140403333736664}}], 128, 403, NULL, 52465299380) = 1 [pid 3685] <... epoll_ctl resumed>) = 0 [pid 3682] epoll_pwait(3, [pid 3685] fcntl(6, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3685] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 3685] epoll_ctl(3, EPOLL_CTL_DEL, 6, 0xc0002c5b74) = 0 [pid 3685] close(6) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6) = 0 [pid 3685] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3685] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3685] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = -1 EPERM (Operation not permitted) [pid 3685] close(6) = 0 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=388036798} [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3683] sched_yield( [pid 3685] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC [pid 3683] <... sched_yield resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3685] <... openat resumed>) = 6 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}} [pid 3683] getpid( [pid 3685] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3683] <... getpid resumed>) = 3682 [pid 3685] pipe2( [pid 3683] tgkill(3682, 3685, SIGURG [pid 3685] <... pipe2 resumed>[7, 8], O_CLOEXEC) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}}) = 0 [pid 3685] fcntl(7, F_GETFL) = 0 (flags O_RDONLY) [pid 3685] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3685] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830192, u64=140403333736432}} [pid 3682] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=852830192, u64=140403333736432}}], 128, 394, NULL, 52465299380) = 1 [pid 3685] <... epoll_ctl resumed>) = 0 [pid 3682] epoll_pwait(3, [pid 3685] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3685] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3685] fcntl(8, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3685] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3685] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3685] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3685] pipe2([9, 10], O_CLOEXEC) = 0 [pid 3685] getpid() = 3682 [pid 3685] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3685] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3685] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3688 attached [pid 3688] setpgid(0, 0) = 0 [pid 3688] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3683] getpid() = 3682 [pid 3683] tgkill(3682, 3685, SIGURG) = 0 [pid 3688] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3688] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3688] getppid() = 3682 [pid 3688] dup2(6, 0) = 0 [pid 3688] dup2(8, 1) = 1 [pid 3688] dup2(8, 2) = 2 [pid 3688] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154"], 0xc0000a5500 /* 10 vars */ [pid 3685] <... clone resumed>) = 3688 [pid 3685] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3685] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3688] <... execve resumed>) = 0 [pid 3685] rt_sigreturn({mask=[]}) = 0 [pid 3685] close(10) = 0 [pid 3685] read(9, "", 8) = 0 [pid 3685] close(9) = 0 [pid 3685] close(6) = 0 [pid 3685] epoll_ctl(3, EPOLL_CTL_DEL, 8, 0xc0002c5924) = 0 [pid 3685] close(8) = 0 [pid 3685] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3688] brk(NULL [pid 3685] <... futex resumed>) = 1 [pid 3688] <... brk resumed>) = 0x5555565a2000 [pid 3685] waitid(P_PID, 3688, [pid 3688] brk(0x5555565a2d40) = 0x5555565a2d40 [pid 3687] read(7, [pid 3683] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... read resumed>0xc0003ca000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] arch_prctl(ARCH_SET_FS, 0x5555565a2400 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=320990282} [pid 3688] <... arch_prctl resumed>) = 0 [pid 3688] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3688] set_tid_address(0x5555565a26d0) = 3688 [pid 3688] set_robust_list(0x5555565a26e0, 24) = 0 [pid 3688] rt_sigaction(SIGRTMIN, {sa_handler=0x7f0149c3cbd0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f0149c3c120}, NULL, 8) = 0 [pid 3688] rt_sigaction(SIGRT_1, {sa_handler=0x7f0149c3cc70, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0149c3c120}, NULL, 8) = 0 [pid 3688] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3688] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3688] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 3688] brk(0x5555565c3d40) = 0x5555565c3d40 [pid 3688] brk(0x5555565c4000) = 0x5555565c4000 [pid 3688] mprotect(0x7f0149d23000, 286720, PROT_READ) = 0 [pid 3688] getpid() = 3688 [pid 3688] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "10000000000", 11) = 11 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "20", 2) = 2 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "0", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "0", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "100", 3) = 3 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "0", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "0", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "7 4 1 3", 7) = 7 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "0 65535", 7) = 7 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "0", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "3688", 4) = 4 [pid 3688] close(3) = 0 [pid 3688] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 3688] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 3688] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 3688] chmod("/syzcgroup/unified", 0777) = 0 [pid 3688] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 3688] write(3, "+cpu", 4) = 4 [pid 3688] write(3, "+memory", 7) = 7 [pid 3688] write(3, "+io", 3) = 3 [pid 3688] write(3, "+pids", 5) = 5 [pid 3688] close(3) = 0 [pid 3688] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 3688] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 3688] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 3682] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=852830424, u64=140403333736664}}], 128, 383, NULL, 52465299380) = 1 [pid 3688] <... write resumed>) = 38 [pid 3682] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3688] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 3682] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] read(7, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 3682] read(7, 0xc0006be026, 1498) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3682] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=273122269} [pid 3688] <... mount resumed>) = 0 [pid 3688] umount2("/syzcgroup/net", 0) = 0 [pid 3688] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 3688] umount2("/syzcgroup/net", 0) = 0 [pid 3688] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 3688] umount2("/syzcgroup/net", 0) = 0 [pid 3688] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 3688] umount2("/syzcgroup/net", 0) = 0 [pid 3688] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [ 52.217689][ T3688] cgroup: Unknown subsys name 'net' [pid 3688] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3688] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3688] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 3688] chmod("/syzcgroup/net", 0777) = 0 [pid 3688] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 3688] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 3688] umount2("/syzcgroup/cpu", 0) = 0 [pid 3688] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 3688] umount2("/syzcgroup/cpu", 0) = 0 [pid 3688] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 3688] umount2("/syzcgroup/cpu", 0) = 0 [pid 3688] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 3688] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 3682] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=852830424, u64=140403333736664}}], 128, 273, NULL, 52465299380) = 1 [pid 3682] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3688] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb" [pid 3682] <... futex resumed>) = 1 [pid 3682] read(7, [pid 3683] <... futex resumed>) = 0 [pid 3682] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 1498) = 41 [pid 3682] read(7, 0xc0006be04f, 1457) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3682] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=133512296} [pid 3688] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 3688] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [ 52.357802][ T3688] cgroup: Unknown subsys name 'rlimit' [pid 3688] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 3688] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 [pid 3688] chmod("/syzcgroup/cpu", 0777) = 0 [pid 3688] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "N", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "N", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "N", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "N", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "0", 1) = 1 [pid 3688] close(3) = 0 [pid 3688] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3688] write(2, "mount(binfmt_misc) failed: 16\n", 30 [pid 3682] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=852830424, u64=140403333736664}}], 128, 133, NULL, 52465299380) = 1 [pid 3688] <... write resumed>) = 30 [pid 3682] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3688] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 3682] <... futex resumed>) = 1 [pid 3682] read(7, [pid 3683] <... futex resumed>) = 0 [pid 3682] <... read resumed>"mount(binfmt_misc) failed: 16\n", 1457) = 30 [pid 3682] read(7, 0xc0006be06d, 1427) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3682] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=8802497} [pid 3688] <... openat resumed>) = 3 [pid 3688] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 3688] close(3) = 0 [pid 3688] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 3688] close(3) = 0 [pid 3688] chmod("/dev/raw-gadget", 0666) = 0 [pid 3688] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3688] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3688] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3688] recvfrom(4, [{nlmsg_len=680, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3688}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1c\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x25\x00\x00\x00\x48\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 680 [pid 3682] <... epoll_pwait resumed>[], 128, 9, NULL, 52465299380) = 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] epoll_pwait(3, [pid 3688] recvfrom(4, [pid 3682] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3682] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3688] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3688}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3682] <... futex resumed>) = 1 [pid 3682] epoll_pwait(3, [pid 3688] access("/proc/net", R_OK [pid 3684] <... futex resumed>) = 0 [pid 3682] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3684] epoll_pwait(3, [pid 3682] epoll_pwait(3, [pid 3688] <... access resumed>) = 0 [pid 3684] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3688] access("/proc/net/unix", R_OK [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=18774813} [pid 3688] <... access resumed>) = 0 [pid 3688] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3688] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3688] close(5) = 0 [pid 3688] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3688] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3688}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3688] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3688] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3688] close(5) = 0 [pid 3688] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3688] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3688}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3688] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3682] <... epoll_pwait resumed>[], 128, 19, NULL, 52487939528) = 0 [pid 3682] epoll_pwait(3, [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3682] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998903245} [pid 3688] <... sendto resumed>) = 68 [pid 3688] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3688}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3688] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3688] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3688] close(5) = 0 [pid 3688] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3688] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3688}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3688] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3688] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3688] close(5) = 0 [pid 3688] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3688] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3688}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3688] close(3) = 0 [pid 3688] close(4) = 0 [pid 3688] exit_group(0) = ? [pid 3682] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=852830424, u64=140403333736664}}], 128, 999, NULL, 53487939528) = 1 [pid 3688] +++ exited with 0 +++ [pid 3685] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3688, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 3682] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3688, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 3685] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] rt_sigreturn({mask=[]} [pid 3685] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3682] <... rt_sigreturn resumed>) = 1 [pid 3682] read(7, "", 1427) = 0 [pid 3682] epoll_ctl(3, EPOLL_CTL_DEL, 7, 0xc0003d0e4c) = 0 [pid 3685] epoll_pwait(3, [pid 3682] close(7 [pid 3685] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3682] <... close resumed>) = 0 [pid 3682] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3685] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] epoll_pwait(3, [pid 3685] <... futex resumed>) = 0 [pid 3683] sched_yield( [pid 3682] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... sched_yield resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3685] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3685] memfd_create("syz-shared-mem", 0) = 6 [pid 3685] fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3682] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3685] ftruncate(6, 4194304 [pid 3682] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3682] clone(child_stack=0xc0000c2000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3685] <... ftruncate resumed>) = 0 [pid 3682] <... clone resumed>, tls=0xc0003ec090) = 3691 [pid 3685] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0 [pid 3682] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3683] futex(0xc000030550, FUTEX_WAKE_PRIVATE, 1 [pid 3682] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3685] <... mmap resumed>) = 0x7fb2328d3000 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3682] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3685] futex(0xc000030950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] memfd_create("syz-shared-mem", 0 [pid 3682] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3684] <... memfd_create resumed>) = 7 [pid 3682] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3684] fcntl(7, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3684] ftruncate(7, 16777216 [pid 3682] futex(0xc000030950, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... ftruncate resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0./strace-static-x86_64: Process 3691 attached [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] gettid( [pid 3685] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3684] <... mmap resumed>) = 0x7fb2318d3000 [pid 3683] epoll_pwait(3, [pid 3691] <... gettid resumed>) = 3691 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3684] newfstatat(AT_FDCWD, ".", [pid 3691] sigaltstack(NULL, [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3685] futex(0x17eed60, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3691] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3687] <... futex resumed>) = 1 [pid 3684] newfstatat(AT_FDCWD, "/root", [pid 3682] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3691] sigaltstack({ss_sp=0xc0003ee000, ss_flags=0, ss_size=32768}, [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3682] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3691] <... sigaltstack resumed>NULL) = 0 [pid 3684] newfstatat(AT_FDCWD, ".", [pid 3682] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3691] rt_sigprocmask(SIG_SETMASK, [], [pid 3684] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3691] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3684] newfstatat(AT_FDCWD, "/root", [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] gettid( [pid 3683] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1 [pid 3691] <... gettid resumed>) = 3691 [pid 3687] futex(0x17beb90, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3691] futex(0x17eec58, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] <... futex resumed>) = 1 [pid 3682] futex(0x17eec58, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3682] futex(0x17beb90, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3684] futex(0xc000030550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] epoll_pwait(3, [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3691] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3691] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3691] clone(child_stack=0xc0000c4000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3691] <... clone resumed>, tls=0xc0003ec490) = 3692 [pid 3691] rt_sigprocmask(SIG_SETMASK, [], [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3691] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3691] futex(0x17eec58, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}./strace-static-x86_64: Process 3692 attached ) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3692] gettid( [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3692] <... gettid resumed>) = 3692 [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3692] sigaltstack(NULL, [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3692] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3692] sigaltstack({ss_sp=0xc000700000, ss_flags=0, ss_size=32768}, [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3692] <... sigaltstack resumed>NULL) = 0 [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3692] rt_sigprocmask(SIG_SETMASK, [], [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3692] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3692] gettid( [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3692] <... gettid resumed>) = 3692 [pid 3686] futex(0x17c01d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3692] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3692] <... futex resumed>) = 0 [pid 3686] sched_yield( [pid 3692] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 3686] <... sched_yield resumed>) = 0 [pid 3692] <... linkat resumed>) = 0 [pid 3686] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3692] write(2, "2022/05/12 17:57:56 executed programs: 0\n", 41 [pid 3686] <... futex resumed>) = 0 2022/05/12 17:57:56 executed programs: 0 [pid 3683] epoll_pwait(3, [pid 3692] <... write resumed>) = 41 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3692] futex(0xc0003ec550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3687] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3686] sched_yield( [pid 3687] <... futex resumed>) = 0 [pid 3686] <... sched_yield resumed>) = 0 [pid 3683] getpid( [pid 3687] mkdirat(AT_FDCWD, "./syzkaller-testdir3295455900", 0700 [pid 3686] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... getpid resumed>) = 3682 [pid 3687] <... mkdirat resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3683] tgkill(3682, 3686, SIGURG [pid 3687] newfstatat(AT_FDCWD, ".", [pid 3686] futex(0xc0003ec550, FUTEX_WAKE_PRIVATE, 1 [pid 3692] <... futex resumed>) = 0 [pid 3687] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3683] <... tgkill resumed>) = 0 [pid 3692] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3687] sched_yield( [pid 3686] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3692] <... futex resumed>) = 0 [pid 3687] <... sched_yield resumed>) = 0 [pid 3686] rt_sigreturn({mask=[]} [pid 3692] epoll_pwait(3, [pid 3687] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... rt_sigreturn resumed>) = 1 [pid 3692] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3686] futex(0x17c01a8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3692] futex(0x17c01a8, FUTEX_WAKE_PRIVATE, 1 [pid 3687] sched_yield( [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=928357390} [pid 3692] <... futex resumed>) = 0 [pid 3687] <... sched_yield resumed>) = 0 [pid 3686] sched_yield( [pid 3692] futex(0xc0003ec550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3686] <... sched_yield resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3686] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] <... futex resumed>) = 0 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3686] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] newfstatat(AT_FDCWD, "/root", [pid 3686] futex(0xc0003ec550, FUTEX_WAKE_PRIVATE, 1 [pid 3692] <... futex resumed>) = 0 [pid 3687] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3692] futex(0x17c01d8, FUTEX_WAKE_PRIVATE, 1 [pid 3687] sched_yield( [pid 3686] sched_yield( [pid 3692] <... futex resumed>) = 0 [pid 3687] <... sched_yield resumed>) = 0 [pid 3686] <... sched_yield resumed>) = 0 [pid 3683] epoll_pwait(3, [pid 3692] epoll_pwait(3, [pid 3687] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3686] futex(0x17c00b8, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3692] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3692] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3295455900", 0777 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] epoll_pwait(3, [pid 3692] <... fchmodat resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 2) = 0 [pid 3692] pipe2( [pid 3686] epoll_pwait(3, [pid 3683] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3692] <... pipe2 resumed>[8, 9], O_CLOEXEC) = 0 [pid 3692] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830424, u64=140403333736664}} [pid 3687] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3692] <... epoll_ctl resumed>) = 0 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3692] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 3687] <... madvise resumed>) = 0 [pid 3692] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK [pid 3687] madvise(0xc0006be000, 8192, MADV_DONTNEED [pid 3692] <... fcntl resumed>) = 0 [pid 3692] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852830192, u64=140403333736432}} [pid 3687] <... madvise resumed>) = 0 [pid 3692] <... epoll_ctl resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=852830192, u64=140403333736432}}], 128, 921, NULL, 53487939528) = 1 [pid 3692] fcntl(9, F_GETFL [pid 3687] write(5, "\x00", 1 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3692] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3687] <... write resumed>) = 1 [pid 3692] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3687] epoll_pwait(3, [pid 3692] <... fcntl resumed>) = 0 [pid 3687] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 0, NULL, 140734627623040) = 1 [pid 3692] pipe2([10, 11], O_CLOEXEC) = 0 [pid 3687] epoll_pwait(3, [pid 3692] epoll_ctl(3, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852829960, u64=140403333736200}} [pid 3687] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 482, NULL, 53052251123) = 1 [pid 3692] <... epoll_ctl resumed>) = 0 [pid 3687] read(4, [pid 3692] fcntl(10, F_GETFL) = 0 (flags O_RDONLY) [pid 3692] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK [pid 3687] <... read resumed>"\x00", 16) = 1 [pid 3692] <... fcntl resumed>) = 0 [pid 3687] epoll_pwait(3, [pid 3692] epoll_ctl(3, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852829728, u64=140403333735968}} [pid 3687] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3692] <... epoll_ctl resumed>) = 0 [pid 3687] epoll_pwait(3, [pid 3692] fcntl(11, F_GETFL [pid 3687] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=852829728, u64=140403333735968}}], 128, 479, NULL, 53052251123) = 1 [pid 3692] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3692] fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3687] epoll_pwait(3, [pid 3692] <... fcntl resumed>) = 0 [pid 3687] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3692] pipe2( [pid 3687] epoll_pwait(3, [pid 3692] <... pipe2 resumed>[12, 13], O_CLOEXEC) = 0 [pid 3692] epoll_ctl(3, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852829496, u64=140403333735736}}) = 0 [pid 3692] fcntl(12, F_GETFL) = 0 (flags O_RDONLY) [pid 3692] fcntl(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3692] epoll_ctl(3, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=852829264, u64=140403333735504}}) = 0 [pid 3687] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=852829264, u64=140403333735504}}], 128, 478, NULL, 53052251123) = 1 [pid 3692] fcntl(13, F_GETFL [pid 3687] epoll_pwait(3, [pid 3692] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3687] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3692] fcntl(13, F_SETFL, O_WRONLY|O_NONBLOCK [pid 3687] epoll_pwait(3, [pid 3692] <... fcntl resumed>) = 0 [pid 3692] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3683] getpid( [pid 3692] read(8, [pid 3686] fcntl(12, F_GETFL [pid 3683] <... getpid resumed>) = 3682 [pid 3692] <... read resumed>0xc000338000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 3692] futex(0xc0003ec550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] fcntl(12, F_SETFL, O_RDONLY [pid 3683] tgkill(3682, 3692, SIGURG [pid 3686] <... fcntl resumed>) = 0 [pid 3692] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3686] fcntl(11, F_GETFL [pid 3683] <... tgkill resumed>) = 0 [pid 3692] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3686] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3692] rt_sigreturn({mask=[]} [pid 3686] fcntl(11, F_SETFL, O_WRONLY [pid 3692] <... rt_sigreturn resumed>) = 202 [pid 3686] <... fcntl resumed>) = 0 [pid 3692] futex(0xc0003ec550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3686] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 3686] pipe2([14, 15], O_CLOEXEC) = 0 [pid 3686] getpid() = 3682 [pid 3686] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3686] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3686] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3693 attached [pid 3693] setpgid(0, 0) = 0 [pid 3693] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, [pid 3683] getpid( [pid 3693] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3693] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, [pid 3683] <... getpid resumed>) = 3682 [pid 3693] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3683] tgkill(3682, 3686, SIGURG [pid 3693] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3683] <... tgkill resumed>) = 0 [pid 3693] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3693] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3693] chdir("/root/syzkaller-testdir3295455900") = 0 [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] getppid() = 3682 [pid 3693] dup2(12, 0) = 0 [pid 3693] dup2(11, 1) = 1 [pid 3693] dup2(9, 2) = 2 [pid 3693] dup2(6, 3) = 3 [pid 3693] dup2(7, 4) = 4 [pid 3693] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc00004ea80 /* 11 vars */ [pid 3686] <... clone resumed>) = 3693 [pid 3686] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3686] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3682, si_uid=0} --- [pid 3686] rt_sigreturn({mask=[]}) = 0 [pid 3686] close(15) = 0 [pid 3686] read(14, "", 8) = 0 [pid 3686] close(14) = 0 [pid 3686] epoll_ctl(3, EPOLL_CTL_DEL, 9, 0xc0006c596c) = 0 [pid 3686] close(9) = 0 [pid 3693] <... execve resumed>) = 0 [pid 3686] epoll_ctl(3, EPOLL_CTL_DEL, 11, 0xc0006c596c) = 0 [pid 3686] close(11) = 0 [pid 3686] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 24 [pid 3687] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=852829496, u64=140403333735736}}], 128, 476, NULL, 53052251123) = 1 [pid 3686] <... write resumed>) = 24 [pid 3687] epoll_pwait(3, [pid 3686] read(10, [pid 3687] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3686] <... read resumed>0xc0003d4060, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] epoll_pwait(3, [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=438983509} [pid 3693] brk(NULL) = 0x5555571ec000 [pid 3693] brk(0x5555571ecd40) = 0x5555571ecd40 [pid 3693] arch_prctl(ARCH_SET_FS, 0x5555571ec400) = 0 [pid 3693] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3693] set_tid_address(0x5555571ec6d0) = 3693 [pid 3693] set_robust_list(0x5555571ec6e0, 24) = 0 [pid 3693] rt_sigaction(SIGRTMIN, {sa_handler=0x7f4d2523cbd0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f4d2523c120}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_1, {sa_handler=0x7f4d2523cc70, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4d2523c120}, NULL, 8) = 0 [pid 3693] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3693] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3693] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 3693] brk(0x55555720dd40) = 0x55555720dd40 [pid 3693] brk(0x55555720e000) = 0x55555720e000 [pid 3693] mprotect(0x7f4d25323000, 286720, PROT_READ) = 0 [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "<3>[ 52.357802][ T3688] cgroup: Unknown subsys name 'rlimit'\n", 63) = 63 [pid 3693] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 3693] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 3693] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 3693] mmap(0x7f4d253a0000, 4194304, PROT_READ, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0x7f4d253a0000 [pid 3693] getpid() = 3693 [pid 3693] mmap(0x1b32920000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b32920000 [pid 3693] close(3) = 0 [pid 3693] getpid() = 3693 [pid 3693] mkdir("./syzkaller.yVsX1t", 0700) = 0 [pid 3693] chmod("./syzkaller.yVsX1t", 0777) = 0 [pid 3693] chdir("./syzkaller.yVsX1t") = 0 [pid 3693] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGSEGV, {sa_handler=0x7f4d25226d60, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f4d2523c120}, NULL, 8) = 0 [pid 3693] rt_sigaction(SIGBUS, {sa_handler=0x7f4d25226d60, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f4d2523c120}, NULL, 8) = 0 [pid 3693] dup2(0, 249) = 249 [pid 3693] dup2(1, 248) = 248 [pid 3693] dup2(2, 1) = 1 [pid 3693] dup2(2, 0) = 0 [pid 3693] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 24) = 24 [pid 3693] unshare(CLONE_NEWPID) = 0 [pid 3693] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571ec6d0) = 3694 ./strace-static-x86_64: Process 3694 attached [pid 3694] set_robust_list(0x5555571ec6e0, 24) = 0 [pid 3694] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3694] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 3694] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 3694] dup2(5, 202) = 202 [pid 3694] close(5) = 0 [pid 3694] read(202, [pid 3687] <... epoll_pwait resumed>[], 128, 440, NULL, 53052251123) = 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3687] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3687] madvise(0xc0006bc000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3687] write(5, "\x00", 1) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 434, NULL, 53487939528) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, "\x00", 16) = 1 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=193459989} [pid 3686] <... epoll_pwait resumed>[], 128, 194, NULL, 53249427068) = 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3687] madvise(0xc0006b0000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3687] write(5, "\x00", 1) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 238, NULL, 53487939528) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, "\x00", 16) = 1 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=108965671} [pid 3686] <... epoll_pwait resumed>[], 128, 112, NULL, 53364529014) = 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3687] madvise(0xc0006ae000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3687] write(5, "\x00", 1) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 122, NULL, 53487939528) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, "\x00", 16) = 1 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=83174540} [pid 3686] <... epoll_pwait resumed>[], 128, 91, NULL, 53458769094) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3687] madvise(0xc0006ac000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=17925779}) = -1 ETIMEDOUT (Connection timed out) [pid 3686] <... epoll_pwait resumed>[], 128, 28, NULL, 53487939528) = 0 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=69545706} [pid 3686] <... epoll_pwait resumed>[], 128, 79, NULL, 53568300859) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3687] madvise(0xc0006aa000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3687] write(5, "\x00", 1) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 919, NULL, 54487939528) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, "\x00", 16) = 1 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=92400105} [pid 3686] <... epoll_pwait resumed>[], 128, 100, NULL, 53671822303) = 0 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] <... epoll_pwait resumed>[], 128, 1, NULL, 53671822303) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3687] madvise(0xc00069a000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3687] write(5, "\x00", 1) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 814, NULL, 54487939528) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, "\x00", 16) = 1 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=96035761} [pid 3694] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 3694] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4d249ff000 [pid 3694] mprotect(0x7f4d24a00000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 3694] clone(child_stack=0x7f4d251ff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7f4d251ff700, child_tidptr=0x7f4d251ff9d0) = 2 [pid 3694] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 3696 attached [pid 3696] set_robust_list(0x7f4d251ff9e0, 24) = 0 [pid 3696] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3696] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3696] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3696] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 3696] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 3696] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3696] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3696] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3696] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3696] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3696] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3696] read(202, [pid 3694] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 3694] ioctl(3, HCISETSCAN [pid 3696] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3696] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 3694] <... ioctl resumed>, 0x7fff60677d48) = 0 [pid 3694] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3696] <... writev resumed>) = 7 [pid 3694] <... writev resumed>) = 13 [pid 3696] madvise(0x7f4d249ff000, 8372224, MADV_DONTNEED [pid 3694] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 3696] <... madvise resumed>) = 0 [pid 3694] <... writev resumed>) = 14 [pid 3696] exit(0 [pid 3694] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 3696] <... exit resumed>) = ? [pid 3694] <... writev resumed>) = 14 [pid 3696] +++ exited with 0 +++ [pid 3694] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 3694] close(3) = 0 [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3694] setsid() = 1 [pid 3694] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 3694] dup2(3, 201) = 201 [pid 3694] close(3) = 0 [pid 3694] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 3694] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3694] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3694] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3694] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3694] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3694] unshare(CLONE_NEWNS) = 0 [pid 3694] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3694] unshare(CLONE_NEWIPC) = 0 [pid 3694] unshare(CLONE_NEWCGROUP) = 0 [pid 3694] unshare(CLONE_NEWUTS) = 0 [pid 3694] unshare(CLONE_SYSVSEM) = 0 [pid 3694] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "16777216", 8) = 8 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "536870912", 9) = 9 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1024", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "8192", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1024", 4) = 4 [pid 3694] close(3) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 103, NULL, 53778645126) = 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3694] <... openat resumed>) = 3 [pid 3694] write(3, "1024", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3694] close(3) = 0 [pid 3694] getpid() = 1 [pid 3694] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 1 [pid 3694] recvfrom(3, [pid 3686] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3694] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3686] <... madvise resumed>) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3687] <... futex resumed>) = 0 [pid 3686] madvise(0xc000694000, 8192, MADV_DONTNEED [pid 3694] <... socket resumed>) = 5 [pid 3686] <... madvise resumed>) = 0 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 3686] epoll_pwait(3, [pid 3694] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3687] epoll_pwait(3, [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3694] close(5 [pid 3687] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3694] <... close resumed>) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 3694] close(5) = 0 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=231114758} [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] close(3) = 0 [ 53.767530][ T3695] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.769297][ T3695] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.770536][ T3697] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.773084][ T3697] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.774833][ T3697] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.778907][ T3697] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 3694] unshare(CLONE_NEWNET) = 0 [pid 3694] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 3694] dup2(3, 200) = 200 [pid 3694] close(3) = 0 [pid 3694] ioctl(200, TUNSETIFF, 0x7fff60677d20) = 0 [pid 3694] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "0", 1) = 1 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "0", 1) = 1 [pid 3694] close(3) = 0 [pid 3694] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] close(3) = 0 [pid 3694] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3694] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3694] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 3694] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 3694] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [ 53.952597][ T3694] chnl_net:caif_netlink_parms(): no params data found [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] <... epoll_pwait resumed>[], 128, 238, NULL, 54033585335) = 0 [pid 3694] <... sendto resumed>) = 104 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3687] madvise(0xc000690000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3687] write(5, "\x00", 1) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 436, NULL, 54487939528) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, "\x00", 16) = 1 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=85455597} [pid 3694] <... sendto resumed>) = 104 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.031560][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.032136][ T3694] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.032961][ T3694] device bridge_slave_0 entered promiscuous mode [ 54.040288][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.040403][ T3694] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.041546][ T3694] device bridge_slave_1 entered promiscuous mode [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.093602][ T3694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.111322][ T3694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] <... epoll_pwait resumed>[], 128, 86, NULL, 54140848224) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3687] madvise(0xc00068a000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3694] <... sendto resumed>) = 108 [pid 3687] <... madvise resumed>) = 0 [pid 3687] write(5, "\x00", 1) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 346, NULL, 54487939528) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, "\x00", 16) = 1 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=164096484} [pid 3694] <... sendto resumed>) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.143462][ T3694] team0: Port device team_slave_0 added [ 54.151990][ T3694] team0: Port device team_slave_1 added [ 54.182412][ T3694] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.182424][ T3694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.182440][ T3694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.190139][ T3694] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3694] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 54.190158][ T3694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.190183][ T3694] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.285054][ T3694] device hsr_slave_0 entered promiscuous mode [ 54.285497][ T3694] device hsr_slave_1 entered promiscuous mode [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3686] <... epoll_pwait resumed>[], 128, 170, NULL, 54316183731) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] <... socket resumed>) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3687] madvise(0xc000672000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3687] write(5, "\x00", 1) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 170, NULL, 54487939528) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, "\x00", 16) = 1 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3694] <... sendto resumed>) = 80 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=57809637} [pid 3694] <... sendto resumed>) = 88 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 3694] write(5, "0 4", 3 [pid 3686] <... epoll_pwait resumed>[], 128, 63, NULL, 54386415439) = 0 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] <... epoll_pwait resumed>[], 128, 1, NULL, 54386415439) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3687] madvise(0xc00066c000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3687] write(5, "\x00", 1) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 100, NULL, 54487939528) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, "\x00", 16) = 1 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=82238817} [pid 3694] <... write resumed>) = 3 [pid 3694] close(5) = 0 [pid 3694] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 3694] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 8 [pid 3694] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(5, [{nlmsg_len=1176, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xae\x00\x00\x00\x3c\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1176 [pid 3694] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(5, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 3694] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9 [pid 3694] ioctl(9, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 3694] close(9) = 0 [pid 3694] sendto(8, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3694] recvfrom(8, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-79668858}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9 [pid 3694] ioctl(9, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 3694] close(9) = 0 [pid 3694] sendto(8, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3694] recvfrom(8, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-79668858}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9 [pid 3694] ioctl(9, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 3694] close(9) = 0 [pid 3694] sendto(8, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3694] recvfrom(8, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-79668858}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9 [pid 3694] ioctl(9, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 3694] close(9) = 0 [pid 3694] sendto(8, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3694] recvfrom(8, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-79668858}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] close(8) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 3694] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3694] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3694] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3694] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3694] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3694] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3694] close(5 [pid 3686] <... epoll_pwait resumed>[], 128, 90, NULL, 54480376466) = 0 [pid 3694] <... close resumed>) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3694] <... sendto resumed>) = 64 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3694] recvfrom(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3694] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] madvise(0xc00066a000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3687] <... madvise resumed>) = 0 [pid 3694] <... socket resumed>) = 5 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3686] <... epoll_pwait resumed>[], 128, 6, NULL, 54487939528) = 0 [pid 3694] recvfrom(3, [pid 3686] epoll_pwait(3, [pid 3694] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3686] epoll_pwait(3, [pid 3694] <... socket resumed>) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=511805187} [pid 3694] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.451048][ T3694] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.458278][ T3694] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.469218][ T3694] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.480645][ T3694] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3694] close(5) = 0 [ 54.556604][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.556649][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.557093][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.557143][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3694] close(5) = 0 [ 54.740933][ T3694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.770657][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.774297][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3694] close(5) = 0 [ 54.783226][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.784864][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 54.820036][ T3694] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3694] close(5) = 0 [ 54.847423][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.848077][ T3705] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.848281][ T3705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.871480][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.871998][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.872060][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3694] close(5) = 0 [ 54.938964][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.940482][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.941701][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.976216][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3686] <... epoll_pwait resumed>[], 128, 522, NULL, 55016969872) = 0 [pid 3694] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3694] close(5 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3687] madvise(0xc000666000, 8192, MADV_DONTNEED [pid 3686] epoll_pwait(3, [pid 3694] <... close resumed>) = 0 [pid 3687] <... madvise resumed>) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3687] write(5, "\x00", 1 [pid 3694] <... sendto resumed>) = 40 [pid 3694] recvfrom(3, [pid 3687] <... write resumed>) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 467, NULL, 55487939528) = 1 [pid 3694] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3686] <... read resumed>"\x00", 16) = 1 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=110552794} [pid 3694] <... socket resumed>) = 5 [pid 3686] epoll_pwait(3, [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3694] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 54.977002][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.998194][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.998790][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.025164][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.026099][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3694] close(5) = 0 [ 55.068512][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] recvfrom(3, [pid 3686] <... epoll_pwait resumed>[], 128, 110, NULL, 55141341101) = 0 [pid 3694] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3694] <... socket resumed>) = 5 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3686] epoll_pwait(3, [pid 3687] <... madvise resumed>) = 0 [pid 3687] madvise(0xc000660000, 8192, MADV_DONTNEED [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3687] <... madvise resumed>) = 0 [pid 3686] epoll_pwait(3, [pid 3687] write(5, "\x00", 1) = 1 [pid 3686] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25094344, u64=25094344}}], 128, 345, NULL, 55487939528) = 1 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] read(4, "\x00", 16) = 1 [pid 3686] epoll_pwait(3, [], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [ 55.121725][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.121884][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.153487][ T3694] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=151910689} [pid 3694] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3694] close(5) = 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3686] <... epoll_pwait resumed>[], 128, 157, NULL, 55304312749) = 0 [pid 3694] <... sendto resumed>) = 40 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3694] recvfrom(3, [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3694] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3687] <... madvise resumed>) = 0 [pid 3694] <... socket resumed>) = 5 [pid 3687] madvise(0xc00065e000, 8192, MADV_DONTNEED [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3687] <... madvise resumed>) = 0 [pid 3694] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3687] sched_yield( [pid 3694] close(5 [pid 3687] <... sched_yield resumed>) = 0 [pid 3694] <... close resumed>) = 0 [pid 3687] futex(0x17be000, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3683] epoll_pwait(3, [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3694] <... socket resumed>) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3686] futex(0x17be000, FUTEX_WAKE_PRIVATE, 1 [pid 3694] <... sendto resumed>) = 64 [pid 3694] recvfrom(3, [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3694] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] futex(0x17be000, FUTEX_WAKE_PRIVATE, 1 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3687] <... futex resumed>) = 0 [pid 3686] epoll_pwait(3, [pid 3694] <... socket resumed>) = 5 [pid 3687] epoll_pwait(3, [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3683] epoll_pwait(3, [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3687] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3686] epoll_pwait(3, [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3694] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=144601546} [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 55.329297][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.329960][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3694] close(5) = 0 [ 55.380840][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.381471][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.382425][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.382807][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.419534][ T3694] device veth0_vlan entered promiscuous mode [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 55.447971][ T3694] device veth1_vlan entered promiscuous mode [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] <... socket resumed>) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3686] <... epoll_pwait resumed>[], 128, 181, NULL, 55487939528) = 0 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3686] epoll_pwait(3, [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3686] epoll_pwait(3, [pid 3694] <... socket resumed>) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 55.520583][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.521064][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.522277][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.522932][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.538159][ T3694] device veth0_macvtap entered promiscuous mode [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3683] epoll_pwait(3, [pid 3694] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3686] epoll_pwait(3, [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=20839957} [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [ 55.553972][ T3694] device veth1_macvtap entered promiscuous mode [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] <... socket resumed>) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3686] <... epoll_pwait resumed>[], 128, 40, NULL, 55578162231) = 0 [pid 3694] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3694] close(5 [pid 3686] futex(0xc000031150, FUTEX_WAKE_PRIVATE, 1 [pid 3694] <... close resumed>) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3694] <... sendto resumed>) = 40 [pid 3687] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3694] recvfrom(3, [pid 3687] <... madvise resumed>) = 0 [pid 3694] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3687] madvise(0xc00065c000, 8192, MADV_DONTNEED [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3687] <... madvise resumed>) = 0 [pid 3686] epoll_pwait(3, [pid 3694] <... socket resumed>) = 5 [pid 3687] epoll_pwait(3, [pid 3683] epoll_pwait(3, [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3687] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3683] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3694] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3687] epoll_pwait(3, [pid 3694] close(5) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3686] futex(0xc000030d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=695601051} [pid 3694] close(5) = 0 [ 55.601138][ T3694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.601369][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.602054][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.602654][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.603242][ T3704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [ 55.618546][ T3694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.618714][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.619300][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.659740][ T3694] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.659782][ T3694] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] close(3) = 0 [ 55.659814][ T3694] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.659846][ T3694] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3694] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 3694] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 3694] close(3) = 0 [pid 3694] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 3694] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3694] recvfrom(3, [{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x18\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(3, [{nlmsg_len=2376, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x22\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x37\x01\x00\x00\x74\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2376 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3694] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=70}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x46\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 3694] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3694] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x46\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3694] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=71}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 3694] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3694] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3694] close(5) = 0 [pid 3694] sendto(3, [{nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3694] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=70}) = 0 [pid 3694] close(5) = 0 [ 55.811116][ T313] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.811136][ T313] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.812624][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 55.836582][ T14] Bluetooth: hci0: command 0x0409 tx timeout [pid 3694] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3694] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(5, [{nlmsg_len=1388, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x46\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1388 [pid 3694] close(5) = 0 [pid 3694] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3694] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=71}) = 0 [pid 3694] close(5) = 0 [pid 3694] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3694] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3694] recvfrom(5, [{nlmsg_len=1388, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1388 [pid 3694] close(5) = 0 [pid 3694] close(3) = 0 [pid 3694] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 3694] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3694] getpid() = 1 [pid 3694] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 3694] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "32", 2) = 2 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "312475648", 9) = 9 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "313524224", 9) = 9 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "314572800", 9) = 9 [pid 3694] close(3) = 0 [pid 3694] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1", 1) = 1 [pid 3694] close(3) = 0 [pid 3694] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 3694] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1", 1) = 1 [pid 3694] close(3) = 0 [pid 3694] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 3694] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1", 1) = 1 [pid 3694] close(3) = 0 [pid 3694] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [ 55.857125][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.857138][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.858292][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3694] close(3) = 0 [pid 3694] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3694] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3694] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3694] close(3) = 0 [pid 3694] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3694] close(3) = 0 [pid 3694] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3694] close(3) = 0 [pid 3694] write(248, "\x0d\xf0\xad\x0b", 4 [pid 3687] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=852829960, u64=140403333736200}}], 128, 713, NULL, 1) = 1 [pid 3694] <... write resumed>) = 4 [pid 3687] futex(0x17c01b8, FUTEX_WAKE_PRIVATE, 1 [pid 3694] mkdirat(AT_FDCWD, "./0", 0777 [pid 3687] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3687] read(10, "\x0d\xf0\xad\x0b", 4) = 4 [pid 3687] futex(0xc000030d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3687] epoll_ctl(3, EPOLL_CTL_DEL, 12, 0xc0006c593c [pid 3686] epoll_pwait(3, [pid 3687] <... epoll_ctl resumed>) = 0 [pid 3686] <... epoll_pwait resumed>[], 128, 0, NULL, 140734627623040) = 0 [pid 3687] close(12 [pid 3686] epoll_pwait(3, [pid 3687] <... close resumed>) = 0 [pid 3687] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3687] futex(0xc0003ec550, FUTEX_WAKE_PRIVATE, 1 [pid 3692] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = 1 [pid 3687] read(10, [pid 3694] <... mkdirat resumed>) = 0 [pid 3687] <... read resumed>0xc0003d4064, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3692] futex(0xc0003ec550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0xc000031150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] <... openat resumed>) = 3 [pid 3683] futex(0x17c01b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=394364371} [pid 3694] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3694] close(3) = 0 [pid 3694] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3694] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3694] close(3) = 0 [pid 3694] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3694] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3694] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3694] close(3) = 0 [pid 3694] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3694] close(3) = 0 [pid 3694] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3694] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x10\x75\x67\x60\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3694] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x10\x75\x67\x60\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3694] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x10\x75\x67\x60\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3694] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3694] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x10\x75\x67\x60\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3694] close(3) = 0 [pid 3694] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3694] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3712 attached , child_tidptr=0x5555571ec6d0) = 3 [pid 3712] set_robust_list(0x5555571ec6e0, 24) = 0 [pid 3712] chdir("./0") = 0 [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3712] setpgid(0, 0) = 0 [pid 3712] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 3712] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 3712] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3712] write(3, "1000", 4) = 4 [pid 3712] close(3) = 0 [pid 3712] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3712] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3712] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3712] read(200, 0x7fff60677780, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 3712] close(249) = 0 [pid 3712] close(248) = 0 [pid 3712] close(4) = 0 [pid 3712] futex(0x7f4d2539bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] futex(0x7f4d2539bf68, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] userfaultfd(UFFD_USER_MODE_ONLY|O_CLOEXEC) = 3 [pid 3712] futex(0x7f4d2539bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] futex(0x7f4d2539bf68, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] ioctl(3, UFFDIO_API, {api=0xaa, features=0 => features=UFFD_FEATURE_PAGEFAULT_FLAG_WP|UFFD_FEATURE_EVENT_FORK|UFFD_FEATURE_EVENT_REMAP|UFFD_FEATURE_EVENT_REMOVE|UFFD_FEATURE_MISSING_HUGETLBFS|UFFD_FEATURE_MISSING_SHMEM|UFFD_FEATURE_EVENT_UNMAP|UFFD_FEATURE_SIGBUS|UFFD_FEATURE_THREAD_ID|UFFD_FEATURE_MINOR_HUGETLBFS|UFFD_FEATURE_MINOR_SHMEM|0x800, ioctls=1<<_UFFDIO_REGISTER|1<<_UFFDIO_UNREGISTER|1<<_UFFDIO_API}) = 0 [pid 3712] futex(0x7f4d2539bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] futex(0x7f4d2539bf68, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] ioctl(3, UFFDIO_REGISTER, {range={start=0x200e2000, len=0xc00000}, mode=UFFDIO_REGISTER_MODE_MISSING, ioctls=1<<_UFFDIO_WAKE|1<<_UFFDIO_COPY|1<<_UFFDIO_ZEROPAGE}) = 0 [pid 3712] futex(0x7f4d2539bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] futex(0x7f4d2539bf68, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0x10c} --- [pid 3712] futex(0x7f4d2539bf6c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] futex(0x7f4d2539bf68, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 56.010850][ T3712] ================================================================== [ 56.010859][ T3712] BUG: KASAN: use-after-free in mas_next_nentry+0x997/0xaa0 [ 56.010881][ T3712] Read of size 8 at addr ffff88807e941e20 by task syz-executor.0/3712 [ 56.010893][ T3712] [ 56.010897][ T3712] CPU: 1 PID: 3712 Comm: syz-executor.0 Not tainted 5.18.0-rc6-next-20220512-syzkaller #0 [ 56.010913][ T3712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.010921][ T3712] Call Trace: [ 56.010924][ T3712] [ 56.010929][ T3712] dump_stack_lvl+0xcd/0x134 [ 56.010947][ T3712] print_address_description.constprop.0.cold+0xeb/0x495 [ 56.010967][ T3712] ? mas_next_nentry+0x997/0xaa0 [ 56.010982][ T3712] kasan_report.cold+0xf4/0x1c6 [ 56.010997][ T3712] ? mas_next_nentry+0x997/0xaa0 [ 56.011013][ T3712] mas_next_nentry+0x997/0xaa0 [ 56.011031][ T3712] mas_next+0x1eb/0xc40 [ 56.011048][ T3712] ? split_vma+0xa7/0xe0 [ 56.011062][ T3712] userfaultfd_ioctl+0x344c/0x41f0 [ 56.011085][ T3712] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 56.011103][ T3712] ? userfaultfd_read+0x1900/0x1900 [ 56.011126][ T3712] ? find_held_lock+0x2d/0x110 [ 56.011146][ T3712] ? name_to_dev_t+0x760/0x990 [ 56.011165][ T3712] ? lock_downgrade+0x6e0/0x6e0 [ 56.011187][ T3712] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 56.011203][ T3712] ? userfaultfd_read+0x1900/0x1900 [ 56.011223][ T3712] __x64_sys_ioctl+0x193/0x200 [ 56.011241][ T3712] do_syscall_64+0x35/0xb0 [ 56.011260][ T3712] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 56.011276][ T3712] RIP: 0033:0x7f4d252890e9 [ 56.011288][ T3712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 56.011300][ T3712] RSP: 002b:00007fff606778e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 56.011314][ T3712] RAX: ffffffffffffffda RBX: 00007f4d2539bf60 RCX: 00007f4d252890e9 [ 56.011323][ T3712] RDX: 0000000020000180 RSI: 000000008010aa01 RDI: 0000000000000003 [ 56.011332][ T3712] RBP: 00007f4d252e308d R08: 0000000000000000 R09: 0000000000000000 [ 56.011340][ T3712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 56.011348][ T3712] R13: 00007f4d253a03c8 R14: 00007f4d2539bf60 R15: 0000000000000000 [ 56.011361][ T3712] [ 56.011365][ T3712] [ 56.011367][ T3712] Allocated by task 3694: [ 56.011372][ T3712] kasan_save_stack+0x1e/0x40 [ 56.011392][ T3712] __kasan_slab_alloc+0x90/0xc0 [ 56.011411][ T3712] kmem_cache_alloc_bulk+0x39f/0x720 [ 56.011428][ T3712] mas_alloc_nodes+0x2b0/0x6b0 [ 56.011441][ T3712] mas_node_count+0x101/0x130 [ 56.011453][ T3712] mas_expected_entries+0x10b/0x1b0 [ 56.011468][ T3712] dup_mmap+0x4d8/0x1090 [ 56.011482][ T3712] dup_mm+0x91/0x370 [ 56.011501][ T3712] copy_process+0x3bad/0x7010 [ 56.011515][ T3712] kernel_clone+0xe7/0xab0 [ 56.011528][ T3712] __do_sys_clone+0xba/0x100 [ 56.011541][ T3712] do_syscall_64+0x35/0xb0 [ 56.011556][ T3712] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 56.011570][ T3712] [ 56.011572][ T3712] Freed by task 3712: [ 56.011577][ T3712] kasan_save_stack+0x1e/0x40 [ 56.011595][ T3712] kasan_set_track+0x21/0x30 [ 56.011612][ T3712] kasan_set_free_info+0x20/0x30 [ 56.011625][ T3712] ____kasan_slab_free+0x166/0x1a0 [ 56.011643][ T3712] slab_free_freelist_hook+0x8b/0x1c0 [ 56.011659][ T3712] kmem_cache_free_bulk+0x2c0/0xb60 [ 56.011677][ T3712] mas_destroy+0x394/0x5c0 [ 56.011692][ T3712] mas_store_prealloc+0xec/0x150 [ 56.011706][ T3712] __vma_adjust+0x6d7/0x1900 [ 56.011726][ T3712] __split_vma+0x443/0x530 [ 56.011736][ T3712] split_vma+0x9f/0xe0 [ 56.011746][ T3712] userfaultfd_ioctl+0x3896/0x41f0 [ 56.011764][ T3712] __x64_sys_ioctl+0x193/0x200 [ 56.011779][ T3712] do_syscall_64+0x35/0xb0 [ 56.011794][ T3712] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 56.011808][ T3712] [ 56.011810][ T3712] The buggy address belongs to the object at ffff88807e941e00 [ 56.011810][ T3712] which belongs to the cache maple_node of size 256 [ 56.011819][ T3712] The buggy address is located 32 bytes inside of [ 56.011819][ T3712] 256-byte region [ffff88807e941e00, ffff88807e941f00) [ 56.011831][ T3712] [ 56.011834][ T3712] The buggy address belongs to the physical page: [ 56.011838][ T3712] page:ffffea0001fa5000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7e940 [ 56.011852][ T3712] head:ffffea0001fa5000 order:1 compound_mapcount:0 compound_pincount:0 [ 56.011862][ T3712] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 56.011882][ T3712] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff888010c4fdc0 [ 56.011893][ T3712] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 56.011900][ T3712] page dumped because: kasan: bad access detected [ 56.011905][ T3712] page_owner tracks the page as allocated [ 56.011908][ T3712] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3710, tgid 3710 (modprobe), ts 55277162958, free_ts 55042297965 [ 56.011932][ T3712] get_page_from_freelist+0x129e/0x3dd0 [ 56.011946][ T3712] __alloc_pages+0x1c7/0x510 [ 56.011959][ T3712] alloc_pages+0x1aa/0x310 [ 56.011978][ T3712] allocate_slab+0x26c/0x3c0 [ 56.011994][ T3712] ___slab_alloc+0x985/0xd90 [ 56.012010][ T3712] kmem_cache_alloc_bulk+0x21c/0x720 [ 56.012027][ T3712] mas_alloc_nodes+0x2b0/0x6b0 [ 56.012040][ T3712] mas_preallocate+0xfb/0x270 [ 56.012054][ T3712] __vma_adjust+0x226/0x1900 [ 56.012073][ T3712] __split_vma+0x295/0x530 [ 56.012083][ T3712] split_vma+0x9f/0xe0 [ 56.012093][ T3712] mprotect_fixup+0x702/0x950 [ 56.012105][ T3712] do_mprotect_pkey+0x635/0xab0 [ 56.012118][ T3712] __x64_sys_mprotect+0x74/0xb0 [ 56.012130][ T3712] do_syscall_64+0x35/0xb0 [ 56.012145][ T3712] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 56.012160][ T3712] page last free stack trace: [ 56.012163][ T3712] free_pcp_prepare+0x549/0xd20 [ 56.012173][ T3712] free_unref_page+0x19/0x6a0 [ 56.012185][ T3712] __unfreeze_partials+0x17c/0x1a0 [ 56.012202][ T3712] qlist_free_all+0x6a/0x170 [ 56.012215][ T3712] kasan_quarantine_reduce+0x180/0x200 [ 56.012229][ T3712] __kasan_slab_alloc+0xa2/0xc0 [ 56.012248][ T3712] kmem_cache_alloc_node+0x255/0x3f0 [ 56.012265][ T3712] __alloc_skb+0x215/0x340 [ 56.012277][ T3712] alloc_skb_with_frags+0x93/0x730 [ 56.012291][ T3712] sock_alloc_send_pskb+0x793/0x920 [ 56.012309][ T3712] unix_dgram_sendmsg+0x425/0x1ad0 [ 56.012324][ T3712] sock_sendmsg+0xcf/0x120 [ 56.012334][ T3712] sock_write_iter+0x284/0x3c0 [ 56.012345][ T3712] new_sync_write+0x38a/0x560 [ 56.012363][ T3712] vfs_write+0x7c0/0xac0 [ 56.012379][ T3712] ksys_write+0x1e8/0x250 [ 56.012396][ T3712] [ 56.012398][ T3712] Memory state around the buggy address: [ 56.012404][ T3712] ffff88807e941d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 56.012412][ T3712] ffff88807e941d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 56.012420][ T3712] >ffff88807e941e00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.012426][ T3712] ^ [ 56.012432][ T3712] ffff88807e941e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.012440][ T3712] ffff88807e941f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 56.012446][ T3712] ================================================================== [ 56.012520][ T3712] Kernel panic - not syncing: panic_on_warn set ... [ 56.722335][ T3712] CPU: 1 PID: 3712 Comm: syz-executor.0 Not tainted 5.18.0-rc6-next-20220512-syzkaller #0 [ 56.732233][ T3712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.742304][ T3712] Call Trace: [ 56.745581][ T3712] [ 56.748506][ T3712] dump_stack_lvl+0xcd/0x134 [ 56.753103][ T3712] panic+0x2d7/0x636 [ 56.757001][ T3712] ? panic_print_sys_info.part.0+0x10b/0x10b [ 56.762984][ T3712] ? mas_next_nentry+0x997/0xaa0 [ 56.767926][ T3712] ? mas_next_nentry+0x997/0xaa0 [ 56.772868][ T3712] end_report.part.0+0x3f/0x7c [ 56.777633][ T3712] kasan_report.cold+0x93/0x1c6 [ 56.782486][ T3712] ? mas_next_nentry+0x997/0xaa0 [ 56.787422][ T3712] mas_next_nentry+0x997/0xaa0 [ 56.792194][ T3712] mas_next+0x1eb/0xc40 [ 56.796354][ T3712] ? split_vma+0xa7/0xe0 [ 56.800595][ T3712] userfaultfd_ioctl+0x344c/0x41f0 [ 56.805717][ T3712] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 56.811972][ T3712] ? userfaultfd_read+0x1900/0x1900 [ 56.817203][ T3712] ? find_held_lock+0x2d/0x110 [ 56.821997][ T3712] ? name_to_dev_t+0x760/0x990 [ 56.826784][ T3712] ? lock_downgrade+0x6e0/0x6e0 [ 56.831658][ T3712] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 56.837910][ T3712] ? userfaultfd_read+0x1900/0x1900 [ 56.843120][ T3712] __x64_sys_ioctl+0x193/0x200 [ 56.847894][ T3712] do_syscall_64+0x35/0xb0 [ 56.852317][ T3712] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 56.858212][ T3712] RIP: 0033:0x7f4d252890e9 [ 56.862623][ T3712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 56.882244][ T3712] RSP: 002b:00007fff606778e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 56.890664][ T3712] RAX: ffffffffffffffda RBX: 00007f4d2539bf60 RCX: 00007f4d252890e9 [ 56.898641][ T3712] RDX: 0000000020000180 RSI: 000000008010aa01 RDI: 0000000000000003 [ 56.906612][ T3712] RBP: 00007f4d252e308d R08: 0000000000000000 R09: 0000000000000000 [ 56.914591][ T3712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 56.922584][ T3712] R13: 00007f4d253a03c8 R14: 00007f4d2539bf60 R15: 0000000000000000 [ 56.930570][ T3712] [ 56.933760][ T3712] Kernel Offset: disabled [ 56.938083][ T3712] Rebooting in 86400 seconds..