./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller3743562584 <...> Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller3743562584"], 0x7ffd10e503c0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x1eaa330) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd2ed43000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd2ed23000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd2ec23000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd2e423000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd2a423000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd0a423000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd09c23000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd07c23000 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd07b0e000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fcd2ed23000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcd2ed23000 mmap(0x7fcd2eca3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcd2eca3000 mmap(0x7fcd2e829000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcd2e829000 mmap(0x7fcd2c453000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcd2c453000 mmap(0x7fcd1a5a3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcd1a5a3000 mmap(0x7fcd09c23000, 4222976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcd09c23000 madvise(0x7fcd09e00000, 2097152, MADV_HUGEPAGE) = 0 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd07a0e000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd079fe000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd079ee000 mmap(NULL, 221060, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd079b8000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 4995 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 4996 attached , tls=0xc00005a090) = 4996 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4996] gettid( [pid 4995] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4995] clone(child_stack=0xc00006c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 4997 attached [pid 4996] <... gettid resumed>) = 4996 [pid 4995] <... clone resumed>, tls=0xc00005a490) = 4997 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4997] gettid( [pid 4996] sigaltstack(NULL, [pid 4995] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4995] clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 4997] <... gettid resumed>) = 4997 [pid 4996] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4995] <... clone resumed>, tls=0xc00005a890) = 4998 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4997] sigaltstack(NULL, [pid 4996] sigaltstack({ss_sp=0xc00005c000, ss_flags=0, ss_size=32768}, ./strace-static-x86_64: Process 4998 attached [pid 4998] gettid() = 4998 [pid 4998] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4998] sigaltstack({ss_sp=0xc000080000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 4998] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4997] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4996] <... sigaltstack resumed>NULL) = 0 [pid 4998] gettid( [pid 4996] rt_sigprocmask(SIG_SETMASK, [], [pid 4998] <... gettid resumed>) = 4998 [pid 4996] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4996] gettid() = 4996 [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 4997] sigaltstack({ss_sp=0xc00006c000, ss_flags=0, ss_size=32768}, [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 4997] <... sigaltstack resumed>NULL) = 0 [pid 4995] clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 4999 attached [pid 4997] rt_sigprocmask(SIG_SETMASK, [], [pid 4995] <... clone resumed>, tls=0xc00005ac90) = 4999 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], [pid 4997] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4995] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] gettid( [pid 4997] gettid( [pid 4998] <... futex resumed>) = 1 [pid 4997] <... gettid resumed>) = 4997 [pid 4997] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 4997] <... futex resumed>) = 1 [pid 4995] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4997] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... mmap resumed>) = 0x7fcd07978000 [pid 4999] <... gettid resumed>) = 4999 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 4995] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 4995] fcntl(2, F_GETFL [pid 4999] sigaltstack(NULL, [pid 4995] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 4995] getrlimit(RLIMIT_NOFILE, [pid 4999] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4995] <... getrlimit resumed>{rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 4995] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024} [pid 4999] sigaltstack({ss_sp=0xc000088000, ss_flags=0, ss_size=32768}, [pid 4995] <... setrlimit resumed>) = 0 [pid 4999] <... sigaltstack resumed>NULL) = 0 [pid 4999] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4999] gettid() = 4999 [pid 4999] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] <... futex resumed>) = 1 [pid 4999] <... futex resumed>) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 4999] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4999] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 1 [pid 4995] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd07818000 [pid 4996] getpid( [pid 4995] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 4996] <... getpid resumed>) = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4999] <... futex resumed>) = 0 [pid 4995] <... futex resumed>) = 1 [pid 4999] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4999] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 1 [pid 4995] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 4995] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 4995] pipe2( [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... pipe2 resumed>[5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=32346504, u64=32346504}}) = 0 [pid 4995] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 4999] <... futex resumed>) = 0 [pid 4999] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4999] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... futex resumed>) = 1 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] fstat(3, {st_mode=S_IFREG|0700, st_size=27947008, ...}) = 0 [pid 4995] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\x20\xab\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x07\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 4995] pread64(3, "\x49\x3b\x66\x10\x0f\x86\x9e\x00\x00\x00\x48\x83\xec\x60\x48\x89\x6c\x24\x58\x48\x8d\x6c\x24\x58\x48\x8b\x7b\x08\x48\x8b\x13\x90\x48\x85\xff\x74\x79\x48\x89\x54\x24\x40\x48\x89\x7c\x24\x28\x48\x89\x44\x24\x50\x48\x8d\x05\x65\x3a\x78\x01\x48\x89\xfb\x31\xc9", 64, 3493376) = 64 [pid 4995] pread64(3, ", uuid_str]fs_opt[\"lower\", stringnoz]fs_opt[\"mpol\", tmpfs_mpol]f", 64, 6986752) = 64 [pid 4995] pread64(3, "\x01\x80\x01\x0a\x7f\x46\x00\x2c\xec\x02\x00\xa4\x0c\x2c\x02\x28\x02\x15\x01\x05\x08\x17\x02\x0e\x01\x05\x02\x50\x02\x1e\x07\x16\x06\x0a\x0b\x46\x00\x00\x04\x01\x06\x02\x9c\x02\x01\x41\x02\x05\x00\x00\x37\x02\x69\x02\x7c\x02\x0a\x05\x46\x00\x00\x18\x04\x14", 64, 10480128) = 64 [pid 4995] pread64(3, "\x50\x0b\xa3\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\xd4\x21\xa3\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xdf\xe6\xa3\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 13973504) = 64 [pid 4995] pread64(3, "\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x31\xa3\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00", 64, 17466880) = 64 [pid 4995] pread64(3, "\xa8\xde\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5f\xe0\xa3\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x50\x55\xca\x00\x00\x00\x00\x00\xac\xde\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa4\x21\xa3\x00\x00\x00\x00\x00", 64, 20960256) = 64 [pid 4995] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\xa4\x21\xa3\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x50\x55\xca\x00\x00\x00\x00\x00\xd4\xa2\x05\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 24453632) = 64 [pid 4995] close(3) = 0 [pid 4996] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 4995] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd077d8000 [pid 4995] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 4999] <... futex resumed>) = 0 [pid 4995] <... futex resumed>) = 1 [pid 4999] epoll_pwait(4, [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4998] <... futex resumed>) = 0 [pid 4995] <... futex resumed>) = 1 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] getpid( [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4996] <... getpid resumed>) = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4998] <... futex resumed>) = 0 [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... futex resumed>) = 1 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 1 [pid 4995] write(6, "\x00", 1 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32346504, u64=32346504}}], 128, 9999, NULL, 0) = 1 [pid 4999] read(5, "\x00", 16) = 1 [pid 4999] epoll_pwait(4, [pid 4995] <... write resumed>) = 1 [pid 4995] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 4995] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 4995] write(2, "2023/06/23 16:26:24 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602023/06/23 16:26:24 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 19283968 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 20066272 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 824642015232 [pid 4995] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000800000 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 9897856 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 824646111232 [pid 4995] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 9897856 [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4998] <... futex resumed>) = 0 [pid 4998] futex(0x1ea9f60, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... futex resumed>) = 1 [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4998] <... futex resumed>) = 0 [pid 4995] <... futex resumed>) = 1 [pid 4998] futex(0x1ea9f60, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4998] <... futex resumed>) = 0 [pid 4995] <... futex resumed>) = 1 [pid 4995] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd077c8000 [pid 4995] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd07788000 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 26607712 [pid 4995] sched_yield( [pid 4998] getpid( [pid 4995] <... sched_yield resumed>) = 0 [pid 4998] <... getpid resumed>) = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]} [pid 4998] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... rt_sigreturn resumed>) = 0 [pid 4995] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] futex(0x1eaa7b8, FUTEX_WAKE_PRIVATE, 1 [pid 4998] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4995] <... futex resumed>) = 0 [pid 4998] sched_yield() = 0 [pid 4998] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4998] getpid( [pid 4995] sched_yield() = 0 [pid 4995] futex(0x1eaa6b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 4998] <... getpid resumed>) = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 202 [pid 4995] futex(0x1eaa6b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 4998] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4995] <... futex resumed>) = 0 [pid 4995] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4995] futex(0x1eaa7b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4998, SIGURG) = 0 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] rt_sigreturn({mask=[]}) = 1 [pid 4998] getpid() = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] rt_sigreturn({mask=[]} [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] getpid() = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... rt_sigreturn resumed>) = 26638624 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] rt_sigreturn({mask=[]} [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] getpid() = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... rt_sigreturn resumed>) = 26638624 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] rt_sigreturn({mask=[]} [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] getpid() = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... rt_sigreturn resumed>) = 26638624 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] rt_sigreturn({mask=[]} [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] getpid() = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... rt_sigreturn resumed>) = 26638624 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] rt_sigreturn({mask=[]} [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] getpid() = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=805797518} [pid 4995] <... rt_sigreturn resumed>) = 26638624 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] rt_sigreturn({mask=[]} [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] getpid() = 4995 [pid 4995] <... rt_sigreturn resumed>) = 26638624 [pid 4998] tgkill(4995, 4995, SIGURG [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... tgkill resumed>) = 0 [pid 4995] rt_sigreturn({mask=[]} [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... rt_sigreturn resumed>) = 26638624 [pid 4995] futex(0x1eaa790, FUTEX_WAKE_PRIVATE, 1 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] <... futex resumed>) = 0 [pid 4998] sched_yield( [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] <... sched_yield resumed>) = 0 [pid 4998] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd07748000 [pid 4998] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4996] sched_yield( [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4996] <... sched_yield resumed>) = 0 [pid 4998] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4996] getpid( [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4996] <... getpid resumed>) = 4995 [pid 4998] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4996] tgkill(4995, 4998, SIGURG [pid 4998] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 4996] <... tgkill resumed>) = 0 [pid 4995] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] <... mmap resumed>) = 0x7fcd07708000 [pid 4998] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 4998] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4996] getpid( [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4996] <... getpid resumed>) = 4995 [pid 4995] futex(0x1eaa7b8, FUTEX_WAKE_PRIVATE, 1 [pid 4998] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4996] tgkill(4995, 4998, SIGURG [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4996] <... tgkill resumed>) = 0 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4998, SIGURG [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4996] <... tgkill resumed>) = 0 [pid 4998] rt_sigreturn({mask=[]}) = 140518570884504 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4998] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 4998] sched_yield() = 0 [pid 4998] futex(0x1ea9a80, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4996] <... tgkill resumed>) = 0 [pid 4995] rt_sigreturn({mask=[]}) = 18377728 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4996] <... tgkill resumed>) = 0 [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4996] <... tgkill resumed>) = 0 [pid 4995] rt_sigreturn({mask=[]}) = 128 [pid 4995] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd076f8000 [pid 4995] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd076b8000 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4996] <... tgkill resumed>) = 0 [pid 4995] rt_sigreturn({mask=[]}) = 13257912 [pid 4995] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4996] <... tgkill resumed>) = 0 [pid 4995] rt_sigreturn({mask=[]}) = 128 [pid 4995] openat(AT_FDCWD, "./syzkaller3743562584", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] read(3, "mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\\x00', 0x0)\nr0 = openat$fuse(0xffffffffffffff9"..., 4096) = 4096 [pid 4995] close(3) = 0 [pid 4995] openat(AT_FDCWD, "./syzkaller3743562584", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] fstat(3, {st_mode=S_IFREG|0600, st_size=7514, ...}) = 0 [pid 4995] read(3, "mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\\x00', 0x0)\nr0 = openat$fuse(0xffffffffffffff9"..., 7515) = 7514 [pid 4995] read(3, "", 1) = 0 [pid 4995] close(3) = 0 [pid 4995] write(2, "2023/06/23 16:26:25 parsed 1 programs\n", 382023/06/23 16:26:25 parsed 1 programs ) = 38 [pid 4995] newfstatat(AT_FDCWD, "/bin/gcc", 0xc000075078, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc000075148, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc000075218, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0000752e8, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL [pid 4996] getpid( [pid 4995] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4996] <... getpid resumed>) = 4995 [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] <... fcntl resumed>) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", [pid 4996] <... tgkill resumed>) = 0 [pid 4995] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 4995] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 4995] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fcd07638000 [pid 4995] munmap(0x7fcd07638000, 524288) = 0 [pid 4995] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 4995] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 4995] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 4995] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fcd07638000 [pid 4995] munmap(0x7fcd07638000, 524288 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=659456723} [pid 4995] <... munmap resumed>) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4995] ioctl(3, KCOV_REMOTE_ENABLE [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=658433663} [pid 4995] <... ioctl resumed>, 0xc000f3fc08) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4995] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=657251129} [pid 4995] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4995] close(3 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... close resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4996] getpid( [pid 4995] fcntl(3, F_GETFL [pid 4996] <... getpid resumed>) = 4995 [pid 4995] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 4996] <... tgkill resumed>) = 0 [pid 4995] <... fcntl resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] close(3) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 4995] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 4995] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fcd07638000 [pid 4995] munmap(0x7fcd07638000, 524288) = 0 [pid 4995] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fcd07638000 [pid 4995] munmap(0x7fcd07638000, 524288) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL [pid 4996] getpid() = 4995 [pid 4995] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 34816 [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc000075968, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}} [pid 4996] getpid( [pid 4995] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 4996] <... getpid resumed>) = 4995 [pid 4995] fcntl(3, F_GETFL [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4996] <... tgkill resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 34816 [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = 0 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=127519704, u64=140518572542936}}], 128, 999, NULL, 0) = 1 [pid 4995] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000f3fbc4 [pid 4999] epoll_pwait(4, [pid 4995] <... epoll_ctl resumed>) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc000075f18, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0010ee038, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc0010ee108, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=568336643} [pid 4995] <... openat resumed>) = 3 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 4996] <... futex resumed>) = 0 [pid 4995] <... futex resumed>) = 1 [pid 4996] sched_yield( [pid 4995] fcntl(3, F_GETFL [pid 4996] <... sched_yield resumed>) = 0 [pid 4995] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 4996] <... futex resumed>) = 0 [pid 4995] <... fcntl resumed>) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = 0 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=127519704, u64=140518572542936}}], 128, 579, NULL, 0) = 1 [pid 4995] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000f3fbc4 [pid 4999] epoll_pwait(4, [pid 4996] getpid( [pid 4995] <... epoll_ctl resumed>) = 0 [pid 4996] <... getpid resumed>) = 4995 [pid 4995] close(3 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... close resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = 0 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=127519704, u64=140518572542936}}], 128, 565, NULL, 0) = 1 [pid 4996] getpid( [pid 4995] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000f3fbc4 [pid 4999] epoll_pwait(4, [pid 4996] <... getpid resumed>) = 4995 [pid 4995] <... epoll_ctl resumed>) = 0 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] close(3 [pid 4996] <... tgkill resumed>) = 0 [pid 4995] <... close resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc0010ee5e8, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 4995] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = 0 [pid 4995] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] pipe2([7, 8], O_CLOEXEC) = 0 [pid 4995] fcntl(7, F_GETFL) = 0 (flags O_RDONLY) [pid 4995] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = 0 [pid 4995] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 4995] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519464, u64=140518572542696}}) = 0 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=127519464, u64=140518572542696}}], 128, 530, NULL, 0) = 1 [pid 4995] fcntl(8, F_GETFL [pid 4999] epoll_pwait(4, [pid 4995] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 4995] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 4995] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 4995] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 4995] pipe2([9, 10], O_CLOEXEC) = 0 [pid 4995] getpid() = 4995 [pid 4995] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 4995] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5000 attached [pid 5000] setpgid(0, 0) = 0 [pid 5000] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4996] getpid( [pid 5000] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] <... getpid resumed>) = 4995 [pid 5000] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4996] tgkill(4995, 4995, SIGURG [pid 5000] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 5000] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5000] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5000] getppid() = 4995 [pid 5000] dup3(3, 0, 0) = 0 [pid 5000] dup3(8, 1, 0) = 1 [pid 5000] dup3(8, 2, 0) = 2 [pid 5000] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc000079080 /* 10 vars */ [pid 4995] <... clone resumed>) = 5000 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] close(10) = 0 [pid 4995] read(9, [pid 5000] <... execve resumed>) = 0 [pid 4995] <... read resumed>"", 8) = 0 [pid 4995] close(9) = 0 [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4995] close(3) = 0 [pid 4998] read(7, [pid 4995] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc000f3f954 [pid 4998] <... read resumed>0xc000e10000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 4995] <... epoll_ctl resumed>) = 0 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] close(8) = 0 [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4995] waitid(P_PID, 5000, [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] brk(NULL) = 0x555555f9d000 [pid 5000] brk(0x555555f9dd40) = 0x555555f9dd40 [pid 5000] arch_prctl(ARCH_SET_FS, 0x555555f9d400) = 0 [pid 5000] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5000] set_tid_address(0x555555f9d6d0) = 5000 [pid 5000] set_robust_list(0x555555f9d6e0, 24) = 0 [pid 5000] rt_sigaction(SIGRTMIN, {sa_handler=0x7fa79463ef20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_1, {sa_handler=0x7fa79463efc0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5000] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5000] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5000] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=463791820} [pid 5000] brk(0x555555fbed40) = 0x555555fbed40 [pid 5000] brk(0x555555fbf000) = 0x555555fbf000 [pid 5000] mprotect(0x7fa794729000, 368640, PROT_READ) = 0 [pid 5000] getpid() = 5000 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "10000000000", 11) = 11 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "20", 2) = 2 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "100", 3) = 3 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "7 4 1 3", 7) = 7 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "5000", 4) = 4 [pid 5000] close(3) = 0 [pid 5000] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5000] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5000] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5000] chmod("/syzcgroup/unified", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5000] write(3, "+cpu", 4) = 4 [pid 5000] write(3, "+io", 3) = 3 [pid 5000] write(3, "+pids", 5) = 5 [pid 5000] close(3) = 0 [pid 5000] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5000] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=127519704, u64=140518572542936}}], 128, 522, NULL, 0) = 1 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4999] read(7, [pid 4996] sched_yield( [pid 4999] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 4999] read(7, 0xc0010fa026, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] <... sched_yield resumed>) = 0 [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5000] <... write resumed>) = 38 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=408258204} [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 [pid 5000] umount2("/syzcgroup/net", 0) = 0 [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 5000] umount2("/syzcgroup/net", 0) = 0 [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5000] umount2("/syzcgroup/net", 0) = 0 [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5000] umount2("/syzcgroup/net", 0) = 0 [ 72.405044][ T5000] cgroup: Unknown subsys name 'net' [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5000] chmod("/syzcgroup/net", 0777) = 0 [pid 5000] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5000] umount2("/syzcgroup/cpu", 0) = 0 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5000] umount2("/syzcgroup/cpu", 0) = 0 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5000] umount2("/syzcgroup/cpu", 0) = 0 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5000] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=127519704, u64=140518572542936}}], 128, 409, NULL, 0) = 1 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4999] read(7, [pid 4996] epoll_pwait(4, [pid 4999] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4999] read(7, 0xc0010fa04f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=278999461} [pid 5000] <... mount resumed>) = 0 [pid 5000] umount2("/syzcgroup/cpu", 0) = 0 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 72.534213][ T5000] cgroup: Unknown subsys name 'rlimit' [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5000] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "N", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "N", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "N", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "N", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5000] write(2, "mount(binfmt_misc) failed: 16\n", 30 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=127519704, u64=140518572542936}}], 128, 279, NULL, 0) = 1 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4999] read(7, [pid 4996] sched_yield( [pid 4999] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 4999] read(7, 0xc0010fa06d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] <... sched_yield resumed>) = 0 [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5000] <... write resumed>) = 30 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=163648944} [pid 5000] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5000] close(3) = 0 [pid 5000] chmod("/dev/raw-gadget", 0666) = 0 [pid 5000] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5000] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5000] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5000] recvfrom(4, [{nlmsg_len=784, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5000}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2e\x00\x00\x00\x98\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 784 [pid 5000] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] access("/proc/net", R_OK) = 0 [pid 5000] access("/proc/net/unix", R_OK) = 0 [pid 5000] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5000] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5000] close(5) = 0 [pid 5000] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5000] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5000] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5000] close(5) = 0 [pid 5000] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5000] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5000] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5000] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5000] close(5) = 0 [pid 5000] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5000] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5000] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5000] close(5) = 0 [pid 5000] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5000] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] close(3) = 0 [pid 5000] close(4) = 0 [pid 5000] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5000] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5000] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5000] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5000] close(3) = 0 [pid 5000] write(2, "mkswap ./swap-file\n", 19 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=127519704, u64=140518572542936}}], 128, 164, NULL, 0) = 1 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4999] read(7, [pid 4996] epoll_pwait(4, [pid 4999] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4999] read(7, 0xc0010fa080, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5000] <... write resumed>) = 19 [pid 4999] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=92988104} [pid 5000] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5000] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5000] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 5000] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fa795321000 [pid 5000] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 5000] clone(child_stack=0x7fa795329ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5003 attached [pid 5003] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5003] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5003] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5003] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffe6f154558 /* 10 vars */ [pid 5000] <... clone resumed>) = 5003 [pid 5000] munmap(0x7fa795321000, 36864) = 0 [pid 5003] <... execve resumed>) = 0 [pid 5000] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5003] brk(NULL [pid 5000] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5003] <... brk resumed>) = 0x55a393271000 [pid 5003] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7efbe2a000 [pid 5003] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd8ed0bc60, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd8ed0bc60, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffd8ed0bc60, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffd8ed0bc60, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffd8ed0bc60, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffd8ed0bc60, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffd8ed0bc60, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffd8ed0bc60, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffd8ed0bc60, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7efbd67000 [pid 5003] mmap(0x7f7efbd76000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f7efbd76000 [pid 5003] mmap(0x7f7efbdfe000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f7efbdfe000 [pid 5003] mmap(0x7f7efbe26000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f7efbe26000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5003] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5003] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5003] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5003] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7efbbb6000 [pid 5003] mmap(0x7f7efbbde000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f7efbbde000 [pid 5003] mmap(0x7f7efbd01000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f7efbd01000 [pid 5003] mmap(0x7f7efbd54000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f7efbd54000 [pid 5003] mmap(0x7f7efbd5a000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7efbd5a000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7efbba6000 [pid 5003] mmap(0x7f7efbba9000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f7efbba9000 [pid 5003] mmap(0x7f7efbbaf000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f7efbbaf000 [pid 5003] mmap(0x7f7efbbb2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f7efbbb2000 [pid 5003] mmap(0x7f7efbbb4000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7efbbb4000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd8ed0bc00, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd8ed0bc00, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffd8ed0bc00, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffd8ed0bc00, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffd8ed0bc00, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffd8ed0bc00, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffd8ed0bc00, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffd8ed0bc00, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffd8ed0bc00, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7efbb7f000 [pid 5003] mprotect(0x7f7efbb86000, 114688, PROT_NONE) = 0 [pid 5003] mmap(0x7f7efbb86000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f7efbb86000 [pid 5003] mmap(0x7f7efbb9a000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000 [pid 4999] <... epoll_pwait resumed>[], 128, 93, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4999] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 5003] <... mmap resumed>) = 0x7f7efbb9a000 [pid 4999] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5003] mmap(0x7f7efbba2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998800077} [pid 5003] <... mmap resumed>) = 0x7f7efbba2000 [pid 5003] mmap(0x7f7efbba4000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7efbba4000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7efbb2a000 [pid 5003] mmap(0x7f7efbb2c000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7efbb2c000 [pid 5003] mmap(0x7f7efbb58000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f7efbb58000 [pid 5003] mmap(0x7f7efbb7d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f7efbb7d000 [pid 5003] close(3) = 0 [pid 5003] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7efbb28000 [pid 5003] arch_prctl(ARCH_SET_FS, 0x7f7efbb29380) = 0 [pid 5003] set_tid_address(0x7f7efbb29650) = 5003 [pid 5003] set_robust_list(0x7f7efbb29660, 24) = 0 [pid 5003] rseq(0x7f7efbb29d20, 0x20, 0, 0x53053053) = 0 [pid 5003] mprotect(0x7f7efbd54000, 16384, PROT_READ) = 0 [pid 5003] mprotect(0x7f7efbb7d000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f7efbba2000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f7efbbb2000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f7efbe26000, 12288, PROT_READ) = 0 [pid 5003] mprotect(0x55a3921bd000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f7efbe59000, 8192, PROT_READ) = 0 [pid 5003] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5003] statfs("/sys/fs/selinux", 0x7ffd8ed0c9b0) = -1 ENOENT (No such file or directory) [pid 5003] statfs("/selinux", 0x7ffd8ed0c9b0) = -1 ENOENT (No such file or directory) [pid 5003] getrandom("\xcb\x6b\xbe\x42\x06\x94\x7e\x22", 8, GRND_NONBLOCK) = 8 [pid 5003] brk(NULL) = 0x55a393271000 [pid 5003] brk(0x55a393292000) = 0x55a393292000 [pid 5003] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5003] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 833 [pid 5003] read(3, "", 1024) = 0 [pid 5003] close(3) = 0 [pid 5003] access("/etc/selinux/config", F_OK) = 0 [pid 5003] getpid() = 5003 [pid 5003] rt_sigaction(SIGCHLD, {sa_handler=0x7f7efbda9c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f7efbbedad0}, NULL, 8) = 0 [pid 5003] getppid() = 5000 [pid 5003] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5003] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5003] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5003] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGINT, {sa_handler=0x7f7efbda9c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f7efbbedad0}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f7efbbedad0}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffd8ed0c4e8, 0) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5003] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55a393271d40 /* 10 vars */) = 0 [pid 5003] brk(NULL) = 0x55bbb979d000 [pid 5003] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bd4579000 [pid 5003] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcf17fff20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcf17fff20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffcf17fff20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffcf17fff20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffcf17fff20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffcf17fff20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffcf17fff20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffcf17fff20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffcf17fff20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5bd44b6000 [pid 5003] mmap(0x7f5bd44c5000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f5bd44c5000 [pid 5003] mmap(0x7f5bd454d000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f5bd454d000 [pid 5003] mmap(0x7f5bd4575000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f5bd4575000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5003] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5003] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5003] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5003] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5bd4305000 [pid 5003] mmap(0x7f5bd432d000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f5bd432d000 [pid 5003] mmap(0x7f5bd4450000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f5bd4450000 [pid 5003] mmap(0x7f5bd44a3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f5bd44a3000 [pid 5003] mmap(0x7f5bd44a9000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5bd44a9000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5bd42f5000 [pid 5003] mmap(0x7f5bd42f8000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f5bd42f8000 [pid 5003] mmap(0x7f5bd42fe000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f5bd42fe000 [pid 5003] mmap(0x7f5bd4301000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f5bd4301000 [pid 5003] mmap(0x7f5bd4303000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5bd4303000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcf17ffec0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcf17ffec0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffcf17ffec0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffcf17ffec0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffcf17ffec0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffcf17ffec0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffcf17ffec0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffcf17ffec0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffcf17ffec0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5bd42ce000 [pid 5003] mprotect(0x7f5bd42d5000, 114688, PROT_NONE) = 0 [pid 5003] mmap(0x7f5bd42d5000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f5bd42d5000 [pid 5003] mmap(0x7f5bd42e9000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f5bd42e9000 [pid 5003] mmap(0x7f5bd42f1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f5bd42f1000 [pid 5003] mmap(0x7f5bd42f3000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5bd42f3000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5bd4279000 [pid 5003] mmap(0x7f5bd427b000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f5bd427b000 [pid 5003] mmap(0x7f5bd42a7000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f5bd42a7000 [pid 5003] mmap(0x7f5bd42cc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f5bd42cc000 [pid 5003] close(3) = 0 [pid 5003] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5bd4277000 [pid 5003] arch_prctl(ARCH_SET_FS, 0x7f5bd4278380) = 0 [pid 5003] set_tid_address(0x7f5bd4278650) = 5003 [pid 5003] set_robust_list(0x7f5bd4278660, 24) = 0 [pid 5003] rseq(0x7f5bd4278d20, 0x20, 0, 0x53053053) = 0 [pid 5003] mprotect(0x7f5bd44a3000, 16384, PROT_READ) = 0 [pid 5003] mprotect(0x7f5bd42cc000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f5bd42f1000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f5bd4301000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f5bd4575000, 12288, PROT_READ) = 0 [pid 5003] mprotect(0x55bbb7d01000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f5bd45a8000, 8192, PROT_READ) = 0 [pid 5003] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5003] statfs("/sys/fs/selinux", 0x7ffcf1800c70) = -1 ENOENT (No such file or directory) [pid 5003] statfs("/selinux", 0x7ffcf1800c70) = -1 ENOENT (No such file or directory) [pid 5003] getrandom("\x44\x8e\x7b\x36\xfd\x80\x22\x2a", 8, GRND_NONBLOCK) = 8 [pid 5003] brk(NULL) = 0x55bbb979d000 [pid 5003] brk(0x55bbb97be000) = 0x55bbb97be000 [pid 5003] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5003] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 833 [pid 5003] read(3, "", 1024) = 0 [pid 5003] close(3) = 0 [pid 5003] access("/etc/selinux/config", F_OK) = 0 [pid 5003] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5003] lseek(3, 0, SEEK_END) = 128000000 [pid 5003] lseek(3, 0, SEEK_SET) = 0 [pid 5003] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5003] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5003] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5003] lseek(3, 4086, SEEK_SET) = 4086 [pid 5003] write(3, "SWAPSPACE2", 10) = 10 [pid 5003] fsync(3) = 0 [pid 5003] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=127519704, u64=140518572542936}}], 128, 999, NULL, 0) = 1 [pid 5003] exit_group(0 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 5003] <... exit_group resumed>) = ? [pid 4999] <... futex resumed>) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4999] read(7, [pid 4996] epoll_pwait(4, [pid 4999] <... read resumed>"Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4999] read(7, 0xc0010fa0b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=837429373} [pid 5003] +++ exited with 0 +++ [pid 5000] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa79463e470}, NULL, 8) = 0 [pid 5000] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5003, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5000] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 4999] <... epoll_pwait resumed>[], 128, 837, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4999] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4999] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998692302} [pid 5000] <... swapon resumed>) = 0 [pid 5000] exit_group(0) = ? [pid 4999] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=127519704, u64=140518572542936}}], 128, 999, NULL, 0) = 1 [pid 5000] +++ exited with 0 +++ [pid 4995] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5000, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 4995] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5000, si_uid=0, si_status=0, si_utime=0, si_stime=140 /* 1.40 s */} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] read(7, [pid 4996] <... futex resumed>) = 0 [pid 4999] <... read resumed>"", 841) = 0 [pid 4996] epoll_pwait(4, [pid 4999] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc000e0cdec) = 0 [pid 4999] close(7) = 0 [pid 4999] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 4999] <... futex resumed>) = 1 [pid 4995] epoll_pwait(4, [pid 4999] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4999] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4995] epoll_pwait(4, [pid 4999] clone(child_stack=0xc00110e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 4999] <... clone resumed>, tls=0xc00109f890) = 5004 ./strace-static-x86_64: Process 5004 attached [pid 4999] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4999] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 4996] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4999] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4996] <... futex resumed>) = 1 [pid 4999] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 4999] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] epoll_pwait(4, [pid 4999] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... futex resumed>) = 0 [pid 4997] <... futex resumed>) = 0 [pid 4995] <... memfd_create resumed>) = 3 [pid 5004] gettid( [pid 4998] epoll_pwait(4, [pid 4997] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4997] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4998] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 4997] clone(child_stack=0xc001110000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 4999] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4999] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4997] <... clone resumed>, tls=0xc00109fc90) = 5005 [pid 4997] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4997] futex(0x1ed9d80, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5004] <... gettid resumed>) = 5004 [pid 4999] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 5004] sigaltstack(NULL, [pid 4999] <... futex resumed>) = 1 [pid 4999] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] futex(0xc00005ad48, FUTEX_WAKE_PRIVATE, 1 [pid 5004] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4995] <... futex resumed>) = 1 [pid 5004] sigaltstack({ss_sp=0xc001100000, ss_flags=0, ss_size=32768}, [pid 4999] <... futex resumed>) = 0 [pid 4999] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5004] <... sigaltstack resumed>NULL) = 0 [pid 4999] <... futex resumed>) = 1 [pid 4998] <... futex resumed>) = 0 [pid 5004] rt_sigprocmask(SIG_SETMASK, [], [pid 4999] futex(0xc00005ad48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] fcntl(3, F_GETFL [pid 5004] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4998] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5004] gettid( [pid 4998] ftruncate(3, 4194304./strace-static-x86_64: Process 5005 attached [pid 5004] <... gettid resumed>) = 5004 [pid 4998] <... ftruncate resumed>) = 0 [pid 5004] futex(0x1ed9bd8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fcd072b8000 [pid 4998] memfd_create("syz-shared-mem", MFD_CLOEXEC) = 7 [pid 4998] fcntl(7, F_GETFL [pid 4996] epoll_pwait(4, [pid 4998] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 4998] ftruncate(7, 16777216 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... ftruncate resumed>) = 0 [pid 4998] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0) = 0x7fcd062b8000 [pid 4998] newfstatat(AT_FDCWD, ".", [pid 5005] gettid( [pid 4998] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4998] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5005] <... gettid resumed>) = 5005 [pid 4998] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4998] newfstatat(AT_FDCWD, "/root", [pid 5005] sigaltstack(NULL, [pid 4998] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4998] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 5005] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4998] <... linkat resumed>) = 0 [pid 4998] write(2, "2023/06/23 16:26:27 executed programs: 0\n", 412023/06/23 16:26:27 executed programs: 0 [pid 5005] sigaltstack({ss_sp=0xc001110000, ss_flags=0, ss_size=32768}, [pid 4998] <... write resumed>) = 41 [pid 5005] <... sigaltstack resumed>NULL) = 0 [pid 4998] mkdirat(AT_FDCWD, "./syzkaller-testdir3610815184", 0700 [pid 5005] rt_sigprocmask(SIG_SETMASK, [], [pid 4998] <... mkdirat resumed>) = 0 [pid 5005] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 5005] gettid( [pid 4995] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 4995] newfstatat(AT_FDCWD, ".", [pid 5005] <... gettid resumed>) = 5005 [pid 4995] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5005] epoll_pwait(4, [pid 4995] newfstatat(AT_FDCWD, "/root", [pid 5005] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5005] epoll_pwait(4, [pid 4995] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3610815184", 0777) = 0 [pid 4995] pipe2([8, 9], O_CLOEXEC) = 0 [pid 4995] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 4995] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519704, u64=140518572542936}}) = 0 [pid 4995] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 4995] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519464, u64=140518572542696}}) = 0 [pid 4995] pipe2( [pid 5005] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=127519464, u64=140518572542696}}], 128, 491, NULL, 0) = 1 [pid 4995] <... pipe2 resumed>[10, 11], O_CLOEXEC) = 0 [pid 4995] fcntl(10, F_GETFL [pid 5005] epoll_pwait(4, [pid 4995] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5005] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5005] epoll_pwait(4, [pid 4995] <... fcntl resumed>) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127519224, u64=140518572542456}}) = 0 [pid 4995] fcntl(11, F_GETFL) = 0x1 (flags O_WRONLY) [pid 4995] fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127518984, u64=140518572542216}}) = 0 [pid 5005] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=127518984, u64=140518572542216}}], 128, 487, NULL, 0) = 1 [pid 4995] pipe2([12, 13], O_CLOEXEC) = 0 [pid 5005] epoll_pwait(4, [pid 4995] fcntl(12, F_GETFL [pid 5005] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5005] epoll_pwait(4, [pid 4995] fcntl(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127518744, u64=140518572541976}}) = 0 [pid 4995] fcntl(13, F_GETFL) = 0x1 (flags O_WRONLY) [pid 4995] fcntl(13, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=127518504, u64=140518572541736}}) = 0 [pid 5005] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=127518504, u64=140518572541736}}], 128, 484, NULL, 0) = 1 [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5005] futex(0xc00109fd48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] <... futex resumed>) = 0 [pid 4995] fcntl(12, F_GETFL [pid 4998] epoll_pwait(4, [pid 4995] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] fcntl(12, F_SETFL, O_RDONLY [pid 4998] read(8, [pid 4995] <... fcntl resumed>) = 0 [pid 4996] futex(0xc00109fd48, FUTEX_WAKE_PRIVATE, 1 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] <... read resumed>0xc001118000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 4998] fcntl(11, F_GETFL [pid 5005] epoll_pwait(4, [pid 4998] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5005] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] fcntl(11, F_SETFL, O_WRONLY [pid 5005] epoll_pwait(4, [pid 4998] <... fcntl resumed>) = 0 [pid 4998] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 4998] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 4998] pipe2([14, 15], O_CLOEXEC) = 0 [pid 4998] getpid() = 4995 [pid 4998] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 4998] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5006 attached [pid 5006] setpgid(0, 0) = 0 [pid 5006] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4996] getpid( [pid 5006] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] <... getpid resumed>) = 4995 [pid 5006] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4996] tgkill(4995, 4998, SIGURG [pid 5006] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 5006] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [ 74.283319][ T5000] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 74.303533][ T4995] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4995 'syz-execprog' [pid 5006] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5006] chdir("/root/syzkaller-testdir3610815184") = 0 [pid 5006] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5006] getppid() = 4995 [pid 5006] dup3(12, 0, 0) = 0 [pid 5006] dup3(11, 1, 0) = 1 [pid 5006] dup3(9, 2, 0) = 2 [pid 5006] fcntl(3, F_SETFD, 0) = 0 [pid 5006] dup3(7, 4, 0) = 4 [pid 5006] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc000079320 /* 11 vars */ [pid 4998] <... clone resumed>) = 5006 [pid 4998] rt_sigprocmask(SIG_SETMASK, [], [pid 5006] <... execve resumed>) = 0 [pid 4998] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5006] brk(NULL [pid 4998] rt_sigreturn({mask=[]} [pid 5006] <... brk resumed>) = 0x555555a49000 [pid 4998] <... rt_sigreturn resumed>) = 0 [pid 4996] getpid( [pid 4998] close(15 [pid 4996] <... getpid resumed>) = 4995 [pid 5006] brk(0x555555a49d40 [pid 4998] <... close resumed>) = 0 [pid 4996] tgkill(4995, 4998, SIGURG [pid 5006] <... brk resumed>) = 0x555555a49d40 [pid 4998] read(14, [pid 4996] <... tgkill resumed>) = 0 [pid 4998] <... read resumed>"", 8) = 0 [pid 5006] arch_prctl(ARCH_SET_FS, 0x555555a49400 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5006] <... arch_prctl resumed>) = 0 [pid 4998] rt_sigreturn({mask=[]} [pid 5006] uname( [pid 4998] <... rt_sigreturn resumed>) = 0 [pid 5006] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 4998] close(14 [pid 5006] set_tid_address(0x555555a496d0) = 5006 [pid 4998] <... close resumed>) = 0 [pid 5006] set_robust_list(0x555555a496e0, 24 [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 5006] <... set_robust_list resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4995] <... futex resumed>) = 0 [pid 4998] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0011099d4 [pid 5006] rt_sigaction(SIGRTMIN, {sa_handler=0x7f9cc363ef20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f9cc363e470}, [pid 4998] <... epoll_ctl resumed>) = 0 [pid 4995] waitid(P_PID, 5006, [pid 4998] close(9 [pid 5006] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4998] <... close resumed>) = 0 [pid 5006] rt_sigaction(SIGRT_1, {sa_handler=0x7f9cc363efc0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f9cc363e470}, [pid 4998] epoll_ctl(4, EPOLL_CTL_DEL, 11, 0xc0011099d4 [pid 5006] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4998] <... epoll_ctl resumed>) = 0 [pid 5006] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 4998] close(11 [pid 5006] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4998] <... close resumed>) = 0 [pid 5006] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5006] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 5006] brk(0x555555a6ad40 [pid 4996] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4998] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 4996] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4998] <... write resumed>) = 32 [pid 5005] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=127518744, u64=140518572541976}}], 128, 479, NULL, 0) = 1 [pid 4996] clone(child_stack=0xc00110c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5005] futex(0xc00109fd48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] read(10, [pid 5006] <... brk resumed>) = 0x555555a6ad40 [pid 4998] <... read resumed>0xc00040ac6c, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 4996] <... clone resumed>, tls=0xc000e24090) = 5007 [pid 4998] epoll_pwait(4, [pid 4996] rt_sigprocmask(SIG_SETMASK, [], [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5006] brk(0x555555a6b000 [pid 4998] epoll_pwait(4, [pid 5006] <... brk resumed>) = 0x555555a6b000 [pid 5006] mprotect(0x7f9cc3729000, 368640, PROT_READ) = 0 ./strace-static-x86_64: Process 5007 attached [pid 5006] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5006] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5007] gettid() = 5007 [pid 5007] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5007] sigaltstack({ss_sp=0xc000e26000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5007] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5007] gettid() = 5007 [pid 5007] futex(0xc000e24148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=426024145} [pid 5006] <... syslog resumed>, "", 63) = 0 [pid 5006] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5006] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5006] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5006] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9cc3200000 [pid 5006] getpid() = 5006 [pid 5006] mmap(0x1b2ca20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b2ca20000 [pid 5006] close(3) = 0 [pid 5006] getpid() = 5006 [pid 5006] mkdir("./syzkaller.Zd78JH", 0700) = 0 [pid 5006] chmod("./syzkaller.Zd78JH", 0777) = 0 [pid 5006] chdir("./syzkaller.Zd78JH") = 0 [pid 5006] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGSEGV, {sa_handler=0x7f9cc3627f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9cc363e470}, NULL, 8) = 0 [pid 5006] rt_sigaction(SIGBUS, {sa_handler=0x7f9cc3627f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9cc363e470}, NULL, 8) = 0 [pid 5006] dup2(0, 249) = 249 [pid 5006] dup2(1, 248) = 248 [pid 5006] dup2(2, 1) = 1 [pid 5006] dup2(2, 0) = 0 [pid 5006] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5006] unshare(CLONE_NEWPID) = 0 [pid 5006] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5008 attached , child_tidptr=0x555555a496d0) = 5008 [pid 5008] set_robust_list(0x555555a496e0, 24) = 0 [pid 5008] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5008] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5008] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5008] dup2(5, 202) = 202 [pid 5008] close(5) = 0 [pid 5008] write(202, "\xff\x00", 2) = 2 [pid 5008] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5008] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f9cc29ff000 [pid 5008] mprotect(0x7f9cc2a00000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5008] clone(child_stack=0x7f9cc31ff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5010 attached , parent_tid=[2], tls=0x7f9cc31ff700, child_tidptr=0x7f9cc31ff9d0) = 2 [pid 5008] ioctl(3, HCIDEVUP [pid 5010] set_robust_list(0x7f9cc31ff9e0, 24) = 0 [pid 5010] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5010] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5010] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5010] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5010] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5010] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5010] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5010] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5010] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 74.447712][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.457957][ T48] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.467457][ T48] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.478914][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.487984][ T5009] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [pid 5010] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5010] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5010] read(202, [pid 5008] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5008] ioctl(3, HCISETSCAN [pid 5010] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5010] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5010] madvise(0x7f9cc29ff000, 8372224, MADV_DONTNEED [pid 5008] <... ioctl resumed>, 0x7ffc034fdb68) = 0 [pid 5010] <... madvise resumed>) = 0 [pid 5008] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3) = 13 [pid 5008] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 5008] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 5008] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5008] futex(0x7f9cc31ff9d0, FUTEX_WAIT, 2, NULL [pid 5010] exit(0) = ? [pid 5010] +++ exited with 0 +++ [pid 5008] <... futex resumed>) = 0 [pid 5008] close(3) = 0 [pid 5008] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5008] setsid() = 1 [pid 5008] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5008] dup2(3, 201) = 201 [pid 5008] close(3) = 0 [pid 5008] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5008] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5008] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5008] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5008] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5008] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5008] unshare(CLONE_NEWNS) = 0 [pid 5008] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5008] unshare(CLONE_NEWIPC) = 0 [pid 5008] unshare(CLONE_NEWCGROUP) = 0 [pid 5008] unshare(CLONE_NEWUTS) = 0 [pid 5008] unshare(CLONE_SYSVSEM) = 0 [pid 5008] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "16777216", 8) = 8 [pid 5008] close(3) = 0 [pid 5008] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "536870912", 9) = 9 [pid 5008] close(3) = 0 [pid 5008] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "1024", 4) = 4 [pid 5008] close(3) = 0 [pid 5008] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "8192", 4) = 4 [pid 5008] close(3) = 0 [pid 5008] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "1024", 4) = 4 [pid 5008] close(3) = 0 [pid 5008] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "1024", 4) = 4 [pid 5008] close(3) = 0 [pid 5008] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5008] close(3) = 0 [pid 5008] getpid() = 1 [ 74.495936][ T5009] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5008] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 4998] <... epoll_pwait resumed>[], 128, 433, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 5008] <... sendto resumed>) = 108 [pid 5008] recvfrom(3, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998516711} [pid 5008] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5008] close(5) = 0 [ 74.831728][ T5008] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.840054][ T5008] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.847963][ T5008] bridge_slave_0: entered allmulticast mode [ 74.854754][ T5008] bridge_slave_0: entered promiscuous mode [ 74.871656][ T5008] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5008] close(5) = 0 [ 74.879781][ T5008] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.887309][ T5008] bridge_slave_1: entered allmulticast mode [ 74.894060][ T5008] bridge_slave_1: entered promiscuous mode [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5008] close(5) = 0 [ 74.931351][ T5008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.948946][ T5008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5008] close(5) = 0 [ 74.989311][ T5008] team0: Port device team_slave_0 added [ 75.004664][ T5008] team0: Port device team_slave_1 added [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5008] close(5) = 0 [ 75.042737][ T5008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.049901][ T5008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.076427][ T5008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 75.096675][ T5008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.103650][ T5008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.131162][ T5008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5008] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5008] close(5) = 0 [ 75.193154][ T5008] hsr_slave_0: entered promiscuous mode [ 75.199796][ T5008] hsr_slave_1: entered promiscuous mode [pid 5008] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5008] write(5, "0", 1) = -1 ENOENT (No such file or directory) [pid 5008] close(5) = 0 [pid 5008] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5008] write(5, "0 4", 3) = 3 [pid 5008] close(5) = 0 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5008] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(5, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5008] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5008] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5008] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5008] close(7) = 0 [pid 5008] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5008] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-921049467}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5008] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5008] close(7) = 0 [pid 5008] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5008] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-921049467}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5008] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5008] close(7) = 0 [pid 5008] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5008] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-921049467}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5008] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5008] close(7) = 0 [ 75.395949][ T5008] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 75.412815][ T5008] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 75.428155][ T5008] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5008] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5008] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-921049467}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] close(6) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5008] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5008] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5008] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5008] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5008] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5008] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5008] close(5) = 0 [ 75.444200][ T5008] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 75.538200][ T5008] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.545546][ T5008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.553745][ T5008] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.560974][ T5008] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5008] close(5) = 0 [ 75.687552][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.700109][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5008] <... sendto resumed>) = 44 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 5008] recvfrom(3, [pid 4998] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5008] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 4998] epoll_pwait(4, [pid 5008] <... socket resumed>) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993906015} [pid 5008] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5008] close(5) = 0 [ 75.812698][ T5008] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5008] close(5) = 0 [ 75.874870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.887258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.912817][ T5008] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 75.941664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.951184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.961151][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.968919][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 75.994663][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.004202][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.013293][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.020468][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5008] close(5) = 0 [ 76.040969][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 76.068001][ T904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.094106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.104398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5008] close(5) = 0 [ 76.113975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.132374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.142889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5008] close(5) = 0 [ 76.169298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.179051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.203819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 76.212686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.234842][ T5008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5008] close(5) = 0 [ 76.448552][ T904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.456722][ T904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 76.496581][ T5008] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5008] close(5) = 0 [ 76.566806][ T5009] Bluetooth: hci0: command 0x0409 tx timeout [ 76.573970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.584565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5008] close(5) = 0 [ 76.646333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.654966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.665018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.675017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.690326][ T5008] veth0_vlan: entered promiscuous mode [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 76.731938][ T5008] veth1_vlan: entered promiscuous mode [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [pid 4998] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5008] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5008] <... socket resumed>) = 5 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=994452410} [pid 5008] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5008] close(5) = 0 [ 76.843822][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.853074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.878223][ T5008] veth0_macvtap: entered promiscuous mode [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5008] close(5) = 0 [ 76.915618][ T5008] veth1_macvtap: entered promiscuous mode [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5008] close(5) = 0 [ 76.976740][ T5008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.984427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.993973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.003068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.012250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5008] close(5) = 0 [ 77.037286][ T5008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.044649][ T904] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.055680][ T904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 77.080760][ T5008] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.090595][ T5008] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.099886][ T5008] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.109076][ T5008] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] close(3) = 0 [pid 5008] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5008] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5008] close(3) = 0 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5008] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5008] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5008] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5008] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5008] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5008] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5008] close(5) = 0 [pid 5008] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5008] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5008] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5008] close(5) = 0 [ 77.280768][ T1068] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.297436][ T1068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.310838][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 5008] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5008] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5008] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(5, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5008] close(5) = 0 [pid 5008] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5008] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5008] close(5) = 0 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5008] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(5, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x00\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5008] close(5) = 0 [pid 5008] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5008] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5008] recvfrom(5, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5008] close(5) = 0 [pid 5008] close(3) = 0 [pid 5008] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 5008] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5008] getpid() = 1 [pid 5008] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 5008] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "32", 2) = 2 [pid 5008] close(3) = 0 [pid 5008] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "1", 1) = 1 [pid 5008] close(3) = 0 [pid 5008] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 5008] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "1", 1) = 1 [pid 5008] close(3) = 0 [pid 5008] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "313524224", 9) = 9 [pid 5008] close(3) = 0 [pid 5008] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "314572800", 9) = 9 [pid 5008] close(3) = 0 [pid 5008] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 5008] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "1", 1) = 1 [pid 5008] close(3) = 0 [pid 5008] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [ 77.328939][ T1068] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.337678][ T1068] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.351759][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5008] close(3) = 0 [pid 5008] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5008] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5008] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5008] close(3) = 0 [pid 5008] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5008] close(3) = 0 [pid 5008] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5008] close(3) = 0 [pid 5008] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 4998] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=127519224, u64=140518572542456}}], 128, 994, NULL, 0) = 1 [pid 5008] mkdirat(AT_FDCWD, "./0", 0777 [pid 4998] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4998] read(10, [pid 4996] epoll_pwait(4, [pid 4998] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] futex(0xc000e24148, FUTEX_WAKE_PRIVATE, 1 [pid 5007] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc001109964 [pid 5007] epoll_pwait(4, [pid 4998] <... epoll_ctl resumed>) = 0 [pid 4998] close(12) = 0 [pid 4998] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 4998] futex(0xc00109fd48, FUTEX_WAKE_PRIVATE, 1 [pid 5005] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4998] read(10, 0xc0000be150, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] futex(0xc00109fd48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=377759742} [pid 5008] <... mkdirat resumed>) = 0 [pid 5008] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5008] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5008] close(3) = 0 [pid 5008] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5008] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5008] close(3) = 0 [pid 5008] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5008] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5008] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5008] setsockopt(3, SOL_IP, ARPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\x60\xd3\x4f\x03\xfc\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 5008] close(3) = 0 [pid 5008] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5008] close(3) = 0 [pid 5008] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5008] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x40\xd3\x4f\x03\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5008] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x40\xd3\x4f\x03\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5008] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x40\xd3\x4f\x03\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5008] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5008] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x40\xd3\x4f\x03\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5008] close(3) = 0 [pid 5008] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5008] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5023 attached , child_tidptr=0x555555a496d0) = 3 [pid 5023] set_robust_list(0x555555a496e0, 24) = 0 [pid 5023] chdir("./0") = 0 [pid 5023] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5023] setpgid(0, 0) = 0 [pid 5023] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5023] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5023] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 5023] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5023] write(3, "1000", 4) = 4 [pid 5023] close(3) = 0 [pid 5023] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5023] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5023] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5023] read(200, 0x7ffc034fd5b0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5023] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5023] close(249) = 0 [pid 5023] close(248) = 0 [pid 5023] close(4) = 0 [pid 5023] futex(0x7f9cc37abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f9cc4435000 [pid 5023] mprotect(0x7f9cc4436000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5023] clone(child_stack=0x7f9cc44552f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5024 attached , parent_tid=[4], tls=0x7f9cc4455700, child_tidptr=0x7f9cc44559d0) = 4 [pid 5023] futex(0x7f9cc37abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] set_robust_list(0x7f9cc44559e0, 24 [pid 5023] <... futex resumed>) = 0 [pid 5024] <... set_robust_list resumed>) = 0 [pid 5023] futex(0x7f9cc37abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] mkdirat(AT_FDCWD, "./file0", 000) = 0 [pid 5024] futex(0x7f9cc37abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = 1 [pid 5023] futex(0x7f9cc37abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f9cc37abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] <... openat resumed>) = 3 [pid 5024] futex(0x7f9cc37abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f9cc37abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=0000040000,user_id=00000000000000000000,group_id=00000000000000000000" [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f9cc37abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] <... mount resumed>) = 0 [pid 5024] futex(0x7f9cc37abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = 1 [pid 5023] futex(0x7f9cc37abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5024] read(3, [pid 5023] futex(0x7f9cc37abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x07\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 5024] futex(0x7f9cc37abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = 1 [pid 5023] futex(0x7f9cc37abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] openat(AT_FDCWD, "/dev/cuse", O_RDWR [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f9cc37abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] <... openat resumed>) = 4 [pid 5024] futex(0x7f9cc37abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5023] <... futex resumed>) = 0 [pid 5024] read(4, [pid 5023] futex(0x7f9cc37abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] futex(0x7f9cc37abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] <... read resumed>"\x38\x00\x00\x00\x00\x10\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00", 8224) = 56 [pid 5024] futex(0x7f9cc37abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = 1 [pid 5023] futex(0x7f9cc37abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] pivot_root("./file0", "./file0" [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f9cc37abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] <... pivot_root resumed>) = 0 [pid 5024] futex(0x7f9cc37abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5024] futex(0x7f9cc37abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f9cc37abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] <... futex resumed>) = 0 [pid 5023] <... futex resumed>) = 1 [pid 5024] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5023] futex(0x7f9cc37abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] futex(0x7f9cc37abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5024] futex(0x7f9cc37abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5023] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5023] futex(0x7f9cc37abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] <... futex resumed>) = 0 [pid 5023] <... futex resumed>) = 1 [pid 5024] read(3, [pid 5023] futex(0x7f9cc37abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5023] futex(0x7f9cc37ac05c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f9cc4414000 [pid 5023] mprotect(0x7f9cc4415000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5023] clone(child_stack=0x7f9cc44342f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5025 attached [pid 5025] set_robust_list(0x7f9cc44349e0, 24) = 0 [pid 5025] futex(0x7f9cc37ac058, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5023] <... clone resumed>, parent_tid=[5], tls=0x7f9cc4434700, child_tidptr=0x7f9cc44349d0) = 5 [pid 5023] futex(0x7f9cc37ac058, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... futex resumed>) = 0 [pid 5023] <... futex resumed>) = 1 [pid 5025] memfd_create("syzkaller", 0) = 5 [pid 5025] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9cba5ff000 [pid 5023] futex(0x7f9cc37ac05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304) = 4194304 [pid 5025] munmap(0x7f9cba5ff000, 4194304) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5024] <... read resumed>"\x2c\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x64\x65\x76\x00", 8224) = 44 [pid 5024] futex(0x7f9cc37abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5024] futex(0x7f9cc37abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] <... epoll_pwait resumed>[], 128, 380, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [ 78.655667][ T5009] Bluetooth: hci0: command 0x041b tx timeout [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995409050} [pid 5007] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984748187}) = -1 ETIMEDOUT (Connection timed out) [pid 5007] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988079375} [pid 5008] kill(-3, SIGKILL [pid 5024] <... futex resumed>) = ? [pid 5024] +++ killed by SIGKILL +++ [pid 5023] <... futex resumed>) = ? [pid 5008] <... kill resumed>) = 0 [pid 5008] kill(3, SIGKILL) = 0 [ 80.735465][ T5009] Bluetooth: hci0: command 0x040f tx timeout [pid 5008] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5007] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987908772} [pid 5007] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4998] <... futex resumed>) = 0 [pid 4998] write(6, "\x00", 1 [pid 5007] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32346504, u64=32346504}}], 128, -1, NULL, 0) = 1 [pid 4998] <... write resumed>) = 1 [pid 5007] read(5, [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=7822322} [pid 5007] <... read resumed>"\x00", 16) = 1 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 7, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997818609} [pid 5007] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [ 82.805457][ T5009] Bluetooth: hci0: command 0x0419 tx timeout [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995987824} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993277579} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988753154} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988816974} [pid 5007] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [ 87.287928][ T901] cfg80211: failed to load regulatory.db [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988727016} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988401725} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 5007] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988356071} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988774315} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 5007] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978164478} [pid 5007] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4996] epoll_pwait(4, [pid 5007] <... futex resumed>) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] futex(0xc000e24148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] epoll_pwait(4, [], 128, 8, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998428672}) = -1 ETIMEDOUT (Connection timed out) [pid 4998] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988531811} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988333931} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988332836} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988755054} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988801585} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988403579} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988817917} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988387975} [pid 4998] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978076959} [pid 4998] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0xc000e24148, FUTEX_WAKE_PRIVATE, 1 [pid 4996] epoll_pwait(4, [pid 5007] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] <... epoll_pwait resumed>[], 128, 8, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998532588} [pid 5007] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988770244} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988483934} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988804907} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 5007] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988512394} [pid 5007] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988331543} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988160126} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988338275} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988654095} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978617236} [pid 5007] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] <... futex resumed>) = 0 [pid 5007] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] futex(0xc000e24148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] epoll_pwait(4, [], 128, 8, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=999109100} [pid 4998] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988598243} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988363558} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988402476} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988362574} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988623324} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988673824} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988524061} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988434837} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978528896} [pid 4998] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0xc000e24148, FUTEX_WAKE_PRIVATE, 1 [pid 5007] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 5007] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] <... epoll_pwait resumed>[], 128, 8, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=999061005} [pid 5007] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988637361} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988383415} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988663053} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986165961} [pid 5007] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=608387452} [pid 5007] <... epoll_pwait resumed>[], 128, 618, NULL, 0) = 0 [pid 5007] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5007] kill(5006, SIGKILL [pid 4998] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] <... kill resumed>) = 0 [pid 5007] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] futex(0xc000e24148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] +++ killed by SIGKILL +++ [pid 4995] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5006, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 4998] <... epoll_pwait resumed>0xc000065840, 128, 373, NULL, 0) = -1 EINTR (Interrupted system call) [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5006, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 4998] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 4998] epoll_pwait(4, [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=363285776} [pid 4995] <... epoll_pwait resumed>[], 128, 370, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988287412} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986059509} [pid 4995] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986907942} [pid 4995] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976231728} [pid 4995] <... epoll_pwait resumed>[], 128, 986, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4995] epoll_pwait(4, [pid 4998] <... futex resumed>) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4998] write(6, "\x00", 1 [pid 4995] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32346504, u64=32346504}}], 128, -1, NULL, 0) = 1 [pid 4998] <... write resumed>) = 1 [pid 4995] read(5, [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... read resumed>"\x00", 16) = 1 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 4, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=626227153} [pid 4995] <... epoll_pwait resumed>[], 128, 628, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4996] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] <... futex resumed>) = 1 [pid 4995] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00005964c) = 0 [pid 4995] close(8) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4998] <... futex resumed>) = 0 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=359240852} [pid 4995] <... epoll_pwait resumed>[], 128, 368, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 4995] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986901176} [pid 4995] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986739452} [pid 4995] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [ 133.367979][ T1215] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.374733][ T1215] ieee802154 phy1 wpan1: encryption failed: -22 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986969080} [pid 4995] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986584514} [pid 4995] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 4995] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988200931} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988666682} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988686975} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988139126} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978101367} [pid 4995] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4995] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] epoll_pwait(4, [], 128, 8, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998655320}) = -1 ETIMEDOUT (Connection timed out) [pid 4998] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988638516} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988429418} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988318371} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988285962} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986550000} [pid 4998] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985207610} [pid 4998] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985893210} [pid 4998] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986639048} [pid 4998] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978433925} [pid 4998] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4995] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 4995] epoll_pwait(4, [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] <... epoll_pwait resumed>[], 128, 4, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993478858}) = -1 ETIMEDOUT (Connection timed out) [pid 4995] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987799483} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986602270} [pid 4995] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 4995] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988103857} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986371505} [pid 4995] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 4995] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983254521} [pid 4995] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988655076} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988709525} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988375739} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977976277} [pid 4995] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4995] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] epoll_pwait(4, [], 128, 8, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=999104955} [pid 4998] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986470357} [pid 4998] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986598214} [pid 4998] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983687357} [pid 4998] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984789495} [pid 4998] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985978391} [pid 4998] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986464887} [pid 4998] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988430489} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986201970} [pid 4998] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978536222} [pid 4998] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4995] <... futex resumed>) = 0 [pid 4995] write(6, "\x00", 1) = 1 [pid 4998] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32346504, u64=32346504}}], 128, -1, NULL, 0) = 1 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] read(5, "\x00", 16) = 1 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 6, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 1, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988078463} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988642401} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988442569} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988875669} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988496175} [pid 4998] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988387194} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988743894} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988939490} [pid 4998] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988353794} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978474157} [pid 4998] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4996] epoll_pwait(4, [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... epoll_pwait resumed>[], 128, 8, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998522436} [pid 4995] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988354729} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988767219} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988343466} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988373272} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988337300} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988378619} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988328370} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988718835} [pid 4995] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978491832} [pid 4995] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4996] epoll_pwait(4, [pid 4995] <... futex resumed>) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] epoll_pwait(4, [], 128, 8, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998504996} [pid 4998] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4996] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 4995] futex(0x1eaa790, FUTEX_WAKE_PRIVATE, 1 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] <... futex resumed>) = 0 [pid 4998] epoll_pwait(4, [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4995] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4995] futex(0xc000e24148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5007] <... futex resumed>) = 0 [pid 4995] futex(0x1eaa7b8, FUTEX_WAKE_PRIVATE, 1 [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 4995] <... futex resumed>) = 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] sched_yield() = 0 [pid 5007] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd062a8000 [pid 5007] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4995] <... futex resumed>) = 0 [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5007] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... mmap resumed>) = 0x7fcd06268000 [pid 5007] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] futex(0x1eaa7b8, FUTEX_WAKE_PRIVATE, 1 [pid 5007] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] sched_yield() = 0 [pid 5007] futex(0x1eaa6b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 4995] <... futex resumed>) = 0 [pid 4995] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 5007] <... futex resumed>) = 0 [pid 5007] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4995] <... futex resumed>) = 1 [pid 5007] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] <... mmap resumed>) = 0x7fcd06228000 [pid 5007] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcd061e8000 [pid 5007] futex(0xc000e24148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=955789437}) = -1 ETIMEDOUT (Connection timed out) [pid 4998] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 4996] futex(0xc000e24148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 5007] <... futex resumed>) = 0 [pid 5007] futex(0xc000e24148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988377032} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [ 194.809933][ T1215] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.816380][ T1215] ieee802154 phy1 wpan1: encryption failed: -22 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988255857} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987438392} [pid 4998] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [ 196.885874][ T4398] Bluetooth: hci0: command 0x0406 tx timeout [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988386907} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988386073} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988423636} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988403002} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978100513} [pid 4998] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] futex(0xc000e24148, FUTEX_WAKE_PRIVATE, 1 [pid 5007] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 5007] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] <... epoll_pwait resumed>[], 128, 8, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998728121} [pid 5007] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988724598} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988396752} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988699614} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988394097} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987302882} [pid 5007] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987868701} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987449204} [pid 5007] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987142796} [pid 5007] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976832805} [pid 5007] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] <... futex resumed>) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4998] write(6, "\x00", 1 [pid 5007] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32346504, u64=32346504}}], 128, -1, NULL, 0) = 1 [pid 4998] <... write resumed>) = 1 [pid 5007] read(5, [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] <... read resumed>"\x00", 16) = 1 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 5, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997395845} [pid 5007] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985729502} [pid 5007] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988431296} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988613910} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988742043} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988405056} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988684858} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988791173} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 5007] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988475447} [pid 5007] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978126473} [pid 5007] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 4996] epoll_pwait(4, [pid 5007] <... futex resumed>) = 1 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4998] <... futex resumed>) = 0 [pid 4998] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] <... epoll_pwait resumed>[], 128, 8, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 1, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988109952} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988435905} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988424880} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988334957} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988404115} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988397880} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988392018} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988773532} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988790781} [pid 5007] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978573782} [pid 5007] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5007] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] <... futex resumed>) = 0 [pid 5007] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 5007] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] futex(0xc000e24148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] epoll_pwait(4, [], 128, 8, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=999124555} [pid 4998] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988465542} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988456833} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [ 235.765571][ T28] INFO: task syz-executor.0:5008 blocked for more than 143 seconds. [ 235.773819][ T28] Not tainted 6.4.0-rc7-syzkaller-00194-g8a28a0b6f1a1 #0 [ 235.782149][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 235.790926][ T28] task:syz-executor.0 state:D stack:19256 pid:5008 ppid:1 flags:0x00004004 [ 235.800295][ T28] Call Trace: [ 235.803605][ T28] [ 235.806721][ T28] __schedule+0x187b/0x4900 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988796450} [pid 4998] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [ 235.811453][ T28] ? __lock_acquire+0x1316/0x2070 [ 235.816641][ T28] ? release_firmware_map_entry+0x190/0x190 [ 235.823754][ T28] ? __mutex_lock_common+0xe2e/0x2530 [ 235.829572][ T28] ? __mutex_trylock_common+0x91/0x2e0 [ 235.835533][ T28] ? do_raw_spin_unlock+0x13b/0x8b0 [ 235.840820][ T28] schedule+0xc3/0x180 [ 235.844926][ T28] schedule_preempt_disabled+0x13/0x20 [ 235.850983][ T28] __mutex_lock_common+0xe33/0x2530 [ 235.856653][ T28] ? fuse_lock_inode+0xd3/0x120 [ 235.861665][ T28] ? mutex_lock_io_nested+0x60/0x60 [ 235.867297][ T28] ? __lock_acquire+0x2070/0x2070 [ 235.872354][ T28] ? __d_lookup_rcu+0x3b8/0x4c0 [ 235.877576][ T28] ? do_raw_spin_unlock+0x13b/0x8b0 [ 235.882799][ T28] mutex_lock_nested+0x1b/0x20 [ 235.887862][ T28] fuse_lock_inode+0xd3/0x120 [ 235.892573][ T28] fuse_lookup+0x115/0x600 [ 235.897341][ T28] ? fuse_perm_getattr+0x50/0x50 [ 235.902307][ T28] ? d_hash_and_lookup+0x1b0/0x1b0 [ 235.907718][ T28] ? __init_waitqueue_head+0xae/0x150 [ 235.913111][ T28] __lookup_slow+0x282/0x3e0 [ 235.918077][ T28] ? lookup_one_len+0x2d0/0x2d0 [ 235.922956][ T28] ? down_read+0x1b5/0x2f0 [ 235.927493][ T28] lookup_slow+0x53/0x70 [ 235.931780][ T28] link_path_walk+0x9c8/0xe70 [ 235.936946][ T28] ? handle_lookup_down+0x130/0x130 [ 235.942297][ T28] ? __alloc_file+0x15a/0x230 [ 235.947379][ T28] path_openat+0x241/0x3170 [ 235.951907][ T28] ? mark_lock+0x9a/0x340 [ 235.957545][ T28] ? do_filp_open+0x490/0x490 [ 235.962267][ T28] do_filp_open+0x234/0x490 [ 235.967394][ T28] ? vfs_tmpfile+0x4a0/0x4a0 [ 235.972071][ T28] ? _raw_spin_unlock+0x28/0x40 [ 235.978065][ T28] ? alloc_fd+0x59c/0x640 [ 235.982429][ T28] do_sys_openat2+0x13f/0x500 [ 235.987457][ T28] ? print_irqtrace_events+0x220/0x220 [ 235.992939][ T28] ? do_sys_open+0x230/0x230 [ 235.998623][ T28] ? lockdep_hardirqs_on+0x98/0x140 [ 236.003893][ T28] ? _raw_spin_unlock_irq+0x2e/0x50 [ 236.011158][ T28] ? ptrace_notify+0x278/0x380 [ 236.017558][ T28] __x64_sys_openat+0x247/0x290 [ 236.022470][ T28] ? __ia32_sys_open+0x270/0x270 [ 236.027847][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 236.034337][ T28] ? syscall_enter_from_user_mode+0x8c/0x230 [ 236.041771][ T28] do_syscall_64+0x41/0xc0 [ 236.046490][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 236.052480][ T28] RIP: 0033:0x7f9cc368be98 [ 236.057990][ T28] RSP: 002b:00007ffc034fd940 EFLAGS: 00000287 ORIG_RAX: 0000000000000101 [ 236.066697][ T28] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f9cc368be98 [ 236.074681][ T28] RDX: 0000000000090800 RSI: 00007f9cc36d64df RDI: 00000000ffffff9c [ 236.083958][ T28] RBP: 00007ffc034fda0c R08: 0000000000090800 R09: 00007f9cc36d64df [ 236.092497][ T28] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [ 236.100873][ T28] R13: 0000000000012ec4 R14: 0000000000000008 R15: 00007ffc034fda70 [ 236.109562][ T28] [ 236.112671][ T28] INFO: task syz-executor.0:5025 blocked for more than 143 seconds. [ 236.121625][ T28] Not tainted 6.4.0-rc7-syzkaller-00194-g8a28a0b6f1a1 #0 [ 236.129533][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 236.138845][ T28] task:syz-executor.0 state:D stack:24544 pid:5025 ppid:5008 flags:0x00004004 [ 236.148511][ T28] Call Trace: [ 236.151804][ T28] [ 236.154737][ T28] __schedule+0x187b/0x4900 [ 236.159817][ T28] ? mark_lock+0x9a/0x340 [ 236.164186][ T28] ? release_firmware_map_entry+0x190/0x190 [ 236.170542][ T28] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 236.176729][ T28] ? _raw_spin_unlock+0x40/0x40 [ 236.181623][ T28] ? prepare_to_wait_event+0x3b2/0x3f0 [ 236.187447][ T28] schedule+0xc3/0x180 [ 236.191546][ T28] fuse_simple_request+0x1192/0x1b80 [ 236.197229][ T28] ? fuse_put_request+0x2c0/0x2c0 [ 236.202303][ T28] ? wake_bit_function+0x220/0x220 [ 236.207937][ T28] ? wake_bit_function+0x220/0x220 [ 236.213139][ T28] ? wake_bit_function+0x220/0x220 [ 236.218742][ T28] fuse_lookup_name+0x332/0x830 [ 236.223659][ T28] ? fuse_invalid_attr+0x120/0x120 [ 236.229224][ T28] ? mutex_lock_io_nested+0x60/0x60 [ 236.234763][ T28] ? __d_lookup_rcu+0x3b8/0x4c0 [ 236.240096][ T28] ? do_raw_spin_unlock+0x13b/0x8b0 [ 236.245699][ T28] ? mutex_lock_nested+0x1b/0x20 [ 236.250694][ T28] fuse_lookup+0x182/0x600 [ 236.255234][ T28] ? fuse_perm_getattr+0x50/0x50 [ 236.260229][ T28] ? d_hash_and_lookup+0x1b0/0x1b0 [ 236.265421][ T28] ? __init_waitqueue_head+0xae/0x150 [ 236.270829][ T28] __lookup_slow+0x282/0x3e0 [ 236.275518][ T28] ? lookup_one_len+0x2d0/0x2d0 [ 236.280411][ T28] ? down_read+0x1b5/0x2f0 [ 236.284838][ T28] lookup_slow+0x53/0x70 [ 236.289228][ T28] link_path_walk+0x9c8/0xe70 [ 236.293951][ T28] ? handle_lookup_down+0x130/0x130 [ 236.299239][ T28] ? __alloc_file+0x15a/0x230 [ 236.303964][ T28] path_openat+0x241/0x3170 [ 236.308554][ T28] ? mark_lock+0x9a/0x340 [ 236.313021][ T28] ? do_filp_open+0x490/0x490 [ 236.317808][ T28] do_filp_open+0x234/0x490 [ 236.322350][ T28] ? vfs_tmpfile+0x4a0/0x4a0 [ 236.327138][ T28] ? _raw_spin_unlock+0x28/0x40 [ 236.332071][ T28] ? alloc_fd+0x59c/0x640 [ 236.337036][ T28] do_sys_openat2+0x13f/0x500 [ 236.341773][ T28] ? print_irqtrace_events+0x220/0x220 [ 236.347381][ T28] ? do_sys_open+0x230/0x230 [ 236.352116][ T28] ? lockdep_hardirqs_on+0x98/0x140 [ 236.357425][ T28] ? _raw_spin_unlock_irq+0x2e/0x50 [ 236.362660][ T28] ? ptrace_notify+0x278/0x380 [ 236.367510][ T28] __x64_sys_openat+0x247/0x290 [ 236.372408][ T28] ? __ia32_sys_open+0x270/0x270 [ 236.377509][ T28] ? syscall_enter_from_user_mode+0x32/0x230 [ 236.383556][ T28] ? syscall_enter_from_user_mode+0x8c/0x230 [ 236.389930][ T28] do_syscall_64+0x41/0xc0 [ 236.394403][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 236.402176][ T28] RIP: 0033:0x7f9cc363e404 [ 236.406870][ T28] RSP: 002b:00007f9cc4433ec0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 236.415651][ T28] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f9cc363e404 [ 236.423652][ T28] RDX: 0000000000000002 RSI: 00007f9cc4433fe0 RDI: 00000000ffffff9c [ 236.431838][ T28] RBP: 00007f9cc4433fe0 R08: 0000000000000000 R09: 00000000000010f7 [ 236.440079][ T28] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 236.448267][ T28] R13: 00007f9cc4433fdc R14: 00007f9cc4433fe0 R15: 0000000020001142 [ 236.456373][ T28] [ 236.459416][ T28] [ 236.459416][ T28] Showing all locks held in the system: [ 236.467184][ T28] 1 lock held by rcu_tasks_kthre/13: [ 236.472488][ T28] #0: ffffffff8cf276f0 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xd20 [ 236.483047][ T28] 1 lock held by rcu_tasks_trace/14: [ 236.488392][ T28] #0: ffffffff8cf27ab0 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xd20 [ 236.499753][ T28] 1 lock held by khungtaskd/28: [ 236.504632][ T28] #0: ffffffff8cf27520 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 236.515232][ T28] 2 locks held by getty/4749: [ 236.519939][ T28] #0: ffff8880288e4098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 236.529970][ T28] #1: ffffc900015902f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ab/0x1db0 [ 236.540173][ T28] 2 locks held by syz-executor.0/5008: [ 236.546131][ T28] #0: ffff888068c20150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lookup_slow+0x45/0x70 [ 236.556186][ T28] #1: ffff888068c205b8 (&fi->mutex){+.+.}-{3:3}, at: fuse_lock_inode+0xd3/0x120 [ 236.565467][ T28] 2 locks held by syz-executor.0/5025: [ 236.570955][ T28] #0: ffff888068c20150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lookup_slow+0x45/0x70 [ 236.581026][ T28] #1: ffff888068c205b8 (&fi->mutex){+.+.}-{3:3}, at: fuse_lock_inode+0xd3/0x120 [ 236.590388][ T28] [ 236.592744][ T28] ============================================= [ 236.592744][ T28] [ 236.601230][ T28] NMI backtrace for cpu 1 [ 236.605591][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.4.0-rc7-syzkaller-00194-g8a28a0b6f1a1 #0 [ 236.615485][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 236.625551][ T28] Call Trace: [ 236.628925][ T28] [ 236.631866][ T28] dump_stack_lvl+0x1e7/0x2d0 [ 236.636565][ T28] ? nf_tcp_handle_invalid+0x650/0x650 [ 236.642026][ T28] ? panic+0x770/0x770 [ 236.646135][ T28] nmi_cpu_backtrace+0x498/0x4d0 [ 236.651078][ T28] ? vprintk_emit+0x10d/0x1f0 [ 236.655781][ T28] ? nmi_trigger_cpumask_backtrace+0x300/0x300 [ 236.661979][ T28] ? _printk+0xd5/0x120 [ 236.666145][ T28] ? panic+0x770/0x770 [ 236.670220][ T28] ? __wake_up_klogd+0xcc/0x100 [ 236.675083][ T28] ? panic+0x770/0x770 [ 236.679163][ T28] ? __rcu_read_unlock+0x96/0x100 [ 236.684197][ T28] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 236.690295][ T28] nmi_trigger_cpumask_backtrace+0x187/0x300 [ 236.696300][ T28] watchdog+0xec2/0xf00 [ 236.700508][ T28] kthread+0x2b8/0x350 [ 236.704599][ T28] ? hungtask_pm_notify+0x90/0x90 [ 236.709640][ T28] ? kthread_blkcg+0xd0/0xd0 [ 236.714243][ T28] ret_from_fork+0x1f/0x30 [ 236.718707][ T28] [ 236.722913][ T28] Sending NMI from CPU 1 to CPUs 0: [ 236.728324][ C0] NMI backtrace for cpu 0 [ 236.728337][ C0] CPU: 0 PID: 10 Comm: kworker/u4:0 Not tainted 6.4.0-rc7-syzkaller-00194-g8a28a0b6f1a1 #0 [ 236.728355][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 236.728366][ C0] Workqueue: events_unbound toggle_allocation_gate [ 236.728419][ C0] RIP: 0010:insn_get_displacement+0xd1/0x980 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987845337} [pid 4998] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [ 236.728447][ C0] Code: 00 00 4c 89 64 24 20 49 8d 5d 24 48 89 d8 48 c1 e8 03 0f b6 04 28 84 c0 0f 85 e9 06 00 00 0f b6 1b 31 ff 89 de e8 af ab dd f6 <85> db 74 61 e8 16 a9 dd f6 49 8d 5d 25 48 89 d8 48 c1 e8 03 0f b6 [ 236.728461][ C0] RSP: 0018:ffffc900000f7860 EFLAGS: 00000293 [ 236.728475][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff888014a59dc0 [ 236.728487][ C0] RDX: ffff888014a59dc0 RSI: 0000000000000000 RDI: 0000000000000000 [ 236.728499][ C0] RBP: dffffc0000000000 R08: ffffffff8aaddbe1 R09: 0000000000000000 [pid 4998] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] epoll_pwait(4, [ 236.728511][ C0] R10: ffffc900000f79c0 R11: dffffc0000000001 R12: ffffc900000f79ec [ 236.728524][ C0] R13: ffffc900000f79c0 R14: ffffc900000f79f4 R15: 1ffff9200001ef3e [ 236.728537][ C0] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 236.728552][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.728564][ C0] CR2: 000055ba76103028 CR3: 000000000cd30000 CR4: 00000000003506f0 [ 236.728580][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.728590][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 236.728600][ C0] Call Trace: [ 236.728606][ C0] [ 236.728612][ C0] ? nmi_cpu_backtrace+0x3be/0x4d0 [ 236.728633][ C0] ? read_lock_is_recursive+0x20/0x20 [ 236.728660][ C0] ? nmi_trigger_cpumask_backtrace+0x300/0x300 [ 236.728682][ C0] ? unknown_nmi_error+0xc0/0xc0 [ 236.728708][ C0] ? nmi_cpu_backtrace_handler+0xc/0x10 [ 236.728727][ C0] ? nmi_handle+0xf7/0x370 [ 236.728746][ C0] ? insn_get_displacement+0xd1/0x980 [ 236.728768][ C0] ? default_do_nmi+0x62/0x150 [ 236.728789][ C0] ? exc_nmi+0x11e/0x1f0 [ 236.728808][ C0] ? end_repeat_nmi+0x16/0x31 [ 236.728835][ C0] ? insn_get_displacement+0xd1/0x980 [ 236.728859][ C0] ? insn_get_displacement+0xd1/0x980 [ 236.728882][ C0] ? insn_get_displacement+0xd1/0x980 [ 236.728905][ C0] ? insn_get_displacement+0xd1/0x980 [ 236.728928][ C0] [ 236.728933][ C0] [ 236.728942][ C0] insn_get_immediate+0x382/0x13d0 [ 236.728970][ C0] ? rcu_is_watching+0x15/0xb0 [ 236.728995][ C0] insn_decode+0x370/0x500 [ 236.729017][ C0] ? kmem_cache_alloc_node+0x67/0x350 [ 236.729035][ C0] __jump_label_patch+0xe8/0x440 [ 236.729055][ C0] ? kmem_cache_alloc_node+0x67/0x350 [ 236.729072][ C0] ? arch_jump_label_transform_queue+0xd0/0xd0 [ 236.729097][ C0] ? kmem_cache_alloc_node+0x67/0x350 [ 236.729113][ C0] ? kmem_cache_alloc_node+0x76/0x350 [ 236.729128][ C0] ? kmem_cache_alloc_node+0x67/0x350 [ 236.729147][ C0] ? mutex_lock_io_nested+0x60/0x60 [ 236.729167][ C0] arch_jump_label_transform_queue+0x4e/0xd0 [ 236.729189][ C0] __jump_label_update+0x177/0x3a0 [ 236.729229][ C0] static_key_disable_cpuslocked+0xce/0x1b0 [ 236.729254][ C0] static_key_disable+0x1a/0x20 [ 236.729276][ C0] toggle_allocation_gate+0x1b8/0x250 [ 236.729294][ C0] ? show_object+0xa0/0xa0 [ 236.729310][ C0] ? print_irqtrace_events+0x220/0x220 [ 236.729331][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 236.729360][ C0] process_one_work+0x8a0/0x10e0 [ 236.729395][ C0] ? worker_detach_from_pool+0x290/0x290 [ 236.729423][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 236.729442][ C0] ? kthread_data+0x52/0xc0 [ 236.729465][ C0] ? wq_worker_running+0x9b/0x1a0 [ 236.729488][ C0] worker_thread+0xa63/0x1210 [ 236.729529][ C0] kthread+0x2b8/0x350 [ 236.729548][ C0] ? pr_cont_work+0x5e0/0x5e0 [ 236.729571][ C0] ? kthread_blkcg+0xd0/0xd0 [ 236.729592][ C0] ret_from_fork+0x1f/0x30 [ 236.729625][ C0] [ 236.730316][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 237.115822][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.4.0-rc7-syzkaller-00194-g8a28a0b6f1a1 #0 [ 237.125649][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 237.135724][ T28] Call Trace: [ 237.139012][ T28] [ 237.141953][ T28] dump_stack_lvl+0x1e7/0x2d0 [ 237.146652][ T28] ? nf_tcp_handle_invalid+0x650/0x650 [ 237.152122][ T28] ? panic+0x770/0x770 [ 237.156211][ T28] ? vscnprintf+0x5d/0x80 [ 237.160570][ T28] panic+0x30f/0x770 [ 237.164480][ T28] ? nmi_trigger_cpumask_backtrace+0x233/0x300 [ 237.171183][ T28] ? __memcpy_flushcache+0x2b0/0x2b0 [ 237.176486][ T28] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 237.182575][ T28] ? nmi_trigger_cpumask_backtrace+0x233/0x300 [ 237.188740][ T28] ? nmi_trigger_cpumask_backtrace+0x2b4/0x300 [ 237.194915][ T28] ? nmi_trigger_cpumask_backtrace+0x2b9/0x300 [ 237.201087][ T28] watchdog+0xf00/0xf00 [ 237.205287][ T28] kthread+0x2b8/0x350 [ 237.209375][ T28] ? hungtask_pm_notify+0x90/0x90 [ 237.214417][ T28] ? kthread_blkcg+0xd0/0xd0 [ 237.219022][ T28] ret_from_fork+0x1f/0x30 [ 237.223464][ T28] [ 237.226740][ T28] Kernel Offset: disabled [ 237.231074][ T28] Rebooting in 86400 seconds..