./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=1 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller2414380003 <...> Warning: Permanently added '10.128.1.110' (ECDSA) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=1", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller2414380003"], 0x7fff3462afa0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x17d13d0) = 0 sched_getaffinity(0, 8192, [0, 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4ebaa6000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4eba86000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4eb986000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4eb186000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4e7186000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c7186000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c5186000 mmap(NULL, 2165776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4f75000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fc4eba86000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4eba86000 mmap(0x7fc4eba06000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4eba06000 mmap(0x7fc4eb58c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4eb58c000 mmap(0x7fc4e91b6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4e91b6000 mmap(0x7fc4d7306000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4d7306000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4e75000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4e65000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4e55000 mmap(NULL, 215034, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4e20000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 3600 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x465c60, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000042000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000032090) = 3601 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4cc0000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4c80000 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000044000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000032490) = 3602 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00003e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 3601 attached ./strace-static-x86_64: Process 3602 attached , tls=0xc000032890) = 3603 [pid 3600] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3603 attached [pid 3603] gettid() = 3603 [pid 3603] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3603] sigaltstack({ss_sp=0xc000052000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3603] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3603] gettid() = 3603 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3600] clone(child_stack=0xc000040000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000032c90) = 3604 [pid 3600] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3604 attached [pid 3604] gettid() = 3604 [pid 3604] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3604] sigaltstack({ss_sp=0xc00005c000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3604] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3604] gettid() = 3604 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 1 [pid 3602] gettid( [pid 3601] gettid() = 3601 [pid 3601] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3601] sigaltstack({ss_sp=0xc000034000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3601] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3601] gettid() = 3601 [pid 3600] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 3600] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3600] fcntl(2, F_GETFL [pid 3602] <... gettid resumed>) = 3602 [pid 3600] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3602] sigaltstack({ss_sp=0xc000044000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3602] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3602] gettid() = 3602 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] getpid( [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] rt_sigreturn({mask=[]}) = 1 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3602] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4c40000 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3601] getpid( [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] <... getpid resumed>) = 3600 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]} [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... rt_sigreturn resumed>) = 1 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] clone(child_stack=0xc000096000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... clone resumed>, tls=0xc000248090) = 3605 ./strace-static-x86_64: Process 3605 attached [pid 3600] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] gettid( [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... gettid resumed>) = 3605 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] sigaltstack(NULL, [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] sigaltstack({ss_sp=0xc00024a000, ss_flags=0, ss_size=32768}, [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... sigaltstack resumed>NULL) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] rt_sigprocmask(SIG_SETMASK, [], [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] gettid( [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... gettid resumed>) = 3605 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3600] <... futex resumed>) = 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3605] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3600] epoll_create1(EPOLL_CLOEXEC [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... epoll_create1 resumed>) = 3 [pid 3600] pipe2([4, 5], O_NONBLOCK|O_CLOEXEC) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 4, {events=EPOLLIN, data={u32=25170376, u64=25170376}}) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3602] epoll_pwait(3, [pid 3600] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 3600] write(2, "2022/08/08 01:19:16 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602022/08/08 01:19:16 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 824637661288 [pid 3600] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3600] futex(0x1802168, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3603] futex(0x1802168, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] <... futex resumed>) = 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0x1802168, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 15658080 [pid 3600] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4c30000 [pid 3604] getpid() = 3600 [pid 3604] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 128 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] getpid( [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] <... getpid resumed>) = 3600 [pid 3604] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 12959808 [pid 3604] getpid( [pid 3600] sched_yield() = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3604] <... getpid resumed>) = 3600 [pid 3604] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3601] getpid( [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... getpid resumed>) = 3600 [pid 3600] rt_sigreturn({mask=[]} [pid 3601] tgkill(3600, 3604, SIGURG [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... rt_sigreturn resumed>) = 202 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] rt_sigreturn({mask=[]}) = 0 [pid 3604] getpid() = 3600 [pid 3604] tgkill(3600, 3600, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]}) = 128 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] getpid() = 3600 [pid 3604] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] getpid( [pid 3600] <... rt_sigreturn resumed>) = 128 [pid 3604] <... getpid resumed>) = 3600 [pid 3604] tgkill(3600, 3600, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]} [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 128 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] getpid() = 3600 [pid 3604] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... rt_sigreturn resumed>) = 128 [pid 3604] getpid() = 3600 [pid 3604] tgkill(3600, 3600, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... tgkill resumed>) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] getpid( [pid 3600] rt_sigreturn({mask=[]} [pid 3601] <... getpid resumed>) = 3600 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3601] tgkill(3600, 3604, SIGURG [pid 3604] getpid( [pid 3601] <... tgkill resumed>) = 0 [pid 3604] <... getpid resumed>) = 3600 [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] <... rt_sigreturn resumed>) = 128 [pid 3604] rt_sigreturn({mask=[]} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... rt_sigreturn resumed>) = 3600 [pid 3600] <... futex resumed>) = 0 [pid 3604] tgkill(3600, 3600, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]} [pid 3604] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 13344768 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] getpid( [pid 3600] <... futex resumed>) = 0 [pid 3604] <... getpid resumed>) = 3600 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] tgkill(3600, 3600, SIGURG [pid 3600] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3604] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] epoll_pwait(3, [pid 3600] rt_sigreturn({mask=[]} [pid 3604] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3600] <... rt_sigreturn resumed>) = 202 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4bf0000 [pid 3604] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4bb0000 [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3604] sched_yield() = 0 [pid 3601] getpid( [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3604] <... futex resumed>) = 0 [pid 3601] tgkill(3600, 3604, SIGURG [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] <... tgkill resumed>) = 0 [pid 3604] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] rt_sigreturn({mask=[]}) = 202 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3600] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3604] madvise(0xc000400000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3604] madvise(0xc00049c000, 8192, MADV_DONTNEED) = 0 [pid 3604] write(5, "\x00", 1) = 1 [pid 3602] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 997, NULL, 51513858542) = 1 [pid 3600] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4ba0000 [pid 3602] read(4, [pid 3601] getpid( [pid 3602] <... read resumed>"\x00", 16) = 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]}) = 17052800 [pid 3600] sched_yield( [pid 3604] getpid( [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3604] <... getpid resumed>) = 3600 [pid 3604] tgkill(3600, 3600, SIGURG) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... futex resumed>) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3604] sched_yield() = 0 [pid 3601] epoll_pwait(3, [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3601] getpid( [pid 3604] <... futex resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3604, SIGURG [pid 3604] getpid( [pid 3601] <... tgkill resumed>) = 0 [pid 3604] <... getpid resumed>) = 3600 [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] sched_yield() = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3604] rt_sigreturn({mask=[]}) = 3600 [pid 3604] tgkill(3600, 3600, SIGURG) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... futex resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 0 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] sched_yield( [pid 3600] <... futex resumed>) = 0 [pid 3600] epoll_pwait(3, [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3604] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 1 [pid 3602] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc4c4b60000 [pid 3604] getpid( [pid 3602] sched_yield( [pid 3604] <... getpid resumed>) = 3600 [pid 3602] <... sched_yield resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3604] tgkill(3600, 3602, SIGURG) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] rt_sigreturn({mask=[]}) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] <... futex resumed>) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] sched_yield( [pid 3602] <... futex resumed>) = 0 [pid 3602] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] <... mmap resumed>) = 0x7fc4c4b20000 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3602] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3602, SIGURG) = 0 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] rt_sigreturn({mask=[]}) = 22735968 [pid 3602] getpid() = 3600 [pid 3604] sched_yield() = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3602] tgkill(3600, 3604, SIGURG) = 0 [pid 3604] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] rt_sigreturn({mask=[]} [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] <... rt_sigreturn resumed>) = 202 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] <... futex resumed>) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] <... futex resumed>) = 0 [pid 3602] sched_yield() = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] sched_yield( [pid 3602] getpid( [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3602] <... getpid resumed>) = 3600 [pid 3602] tgkill(3600, 3604, SIGURG) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] <... rt_sigreturn resumed>) = 0 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] <... futex resumed>) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = 0 [pid 3602] sched_yield() = 0 [pid 3601] getpid( [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3602] <... futex resumed>) = 0 [pid 3601] tgkill(3600, 3602, SIGURG [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3602] rt_sigreturn({mask=[]}) = 0 [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3604, SIGURG) = 0 [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3604, SIGURG) = 0 [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] <... rt_sigreturn resumed>) = 824640921600 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3604, SIGURG) = 0 [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] <... rt_sigreturn resumed>) = 824640921600 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3604, SIGURG) = 0 [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] <... rt_sigreturn resumed>) = 824640921600 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=764420957} [pid 3602] tgkill(3600, 3604, SIGURG) = 0 [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] <... rt_sigreturn resumed>) = 824640921600 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3604, SIGURG) = 0 [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] <... rt_sigreturn resumed>) = 824640921600 [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] rt_sigreturn({mask=[]} [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3604] <... rt_sigreturn resumed>) = 824640921600 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] sched_yield( [pid 3604] <... futex resumed>) = 0 [pid 3602] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3602] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3602] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3601] getpid( [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3604] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3601] tgkill(3600, 3602, SIGURG [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] <... tgkill resumed>) = 0 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] <... futex resumed>) = 0 [pid 3602] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3602] madvise(0xc00067e000, 8192, MADV_DONTNEED) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3604, SIGURG [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3604] rt_sigreturn({mask=[]}) = 8819440 [pid 3604] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3604] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3602] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3601] getpid( [pid 3602] <... madvise resumed>) = 0 [pid 3602] madvise(0xc00067c000, 8192, MADV_DONTNEED) = 0 [pid 3604] getpid( [pid 3602] sched_yield( [pid 3601] <... getpid resumed>) = 3600 [pid 3602] <... sched_yield resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3601] tgkill(3600, 3604, SIGURG [pid 3604] <... getpid resumed>) = 3600 [pid 3601] <... tgkill resumed>) = 0 [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] rt_sigreturn({mask=[]}) = 3600 [pid 3604] tgkill(3600, 3602, SIGURG) = 0 [pid 3602] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] rt_sigreturn({mask=[]}) = 202 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3604] getpid( [pid 3602] sched_yield( [pid 3604] <... getpid resumed>) = 3600 [pid 3602] <... sched_yield resumed>) = 0 [pid 3604] tgkill(3600, 3602, SIGURG [pid 3602] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3604] <... tgkill resumed>) = 0 [pid 3602] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... futex resumed>) = 0 [pid 3602] rt_sigreturn({mask=[]} [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] <... rt_sigreturn resumed>) = 202 [pid 3602] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] sched_yield( [pid 3602] <... futex resumed>) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3604, SIGURG) = 0 [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] rt_sigreturn({mask=[]}) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] getpid() = 3600 [pid 3604] tgkill(3600, 3602, SIGURG) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] rt_sigreturn({mask=[]} [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] getpid() = 3600 [pid 3604] tgkill(3600, 3602, SIGURG) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] <... rt_sigreturn resumed>) = 15567360 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] rt_sigreturn({mask=[]} [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] getpid() = 3600 [pid 3604] tgkill(3600, 3602, SIGURG) = 0 [pid 3602] <... rt_sigreturn resumed>) = 15567360 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] rt_sigreturn({mask=[]} [pid 3604] getpid() = 3600 [pid 3602] <... rt_sigreturn resumed>) = 15567360 [pid 3604] tgkill(3600, 3602, SIGURG) = 0 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] rt_sigreturn({mask=[]} [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] getpid( [pid 3602] <... rt_sigreturn resumed>) = 15567360 [pid 3604] <... getpid resumed>) = 3600 [pid 3604] tgkill(3600, 3602, SIGURG [pid 3602] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... tgkill resumed>) = 0 [pid 3604] sched_yield( [pid 3602] <... futex resumed>) = 0 [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] rt_sigreturn({mask=[]}) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... futex resumed>) = 0 [pid 3604] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3604] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] <... futex resumed>) = 0 [pid 3604] sched_yield() = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] getpid( [pid 3604] <... futex resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] tgkill(3600, 3604, SIGURG [pid 3604] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3601] <... tgkill resumed>) = 0 [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] rt_sigreturn({mask=[]}) = 202 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3602] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3604] getpid() = 3600 [pid 3604] tgkill(3600, 3602, SIGURG) = 0 [pid 3604] sched_yield( [pid 3602] <... futex resumed>) = 1 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] rt_sigreturn({mask=[]}) = 1 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] <... futex resumed>) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] sched_yield( [pid 3602] <... futex resumed>) = 0 [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3601] getpid( [pid 3604] getpid( [pid 3601] <... getpid resumed>) = 3600 [pid 3604] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3604, SIGURG [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3604] rt_sigreturn({mask=[]}) = 3600 [pid 3602] sched_yield( [pid 3604] tgkill(3600, 3602, SIGURG [pid 3602] <... sched_yield resumed>) = 0 [pid 3604] <... tgkill resumed>) = 0 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] rt_sigreturn({mask=[]} [pid 3600] <... epoll_pwait resumed>[], 128, 169, NULL, 50856322023) = 0 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] <... rt_sigreturn resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3602] <... futex resumed>) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] sched_yield( [pid 3602] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3602] <... futex resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] getpid() = 3600 [pid 3602] sched_yield( [pid 3604] tgkill(3600, 3602, SIGURG) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3602] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3602] rt_sigreturn({mask=[]} [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3602] <... rt_sigreturn resumed>) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] sched_yield( [pid 3602] <... futex resumed>) = 0 [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3601] epoll_pwait(3, [pid 3604] getpid( [pid 3602] sched_yield( [pid 3601] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3604] <... getpid resumed>) = 3600 [pid 3602] <... sched_yield resumed>) = 0 [pid 3604] tgkill(3600, 3602, SIGURG [pid 3601] getpid( [pid 3602] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3604] <... tgkill resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3601] tgkill(3600, 3604, SIGURG [pid 3604] <... futex resumed>) = 0 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3604] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] rt_sigreturn({mask=[]} [pid 3604] rt_sigreturn({mask=[]} [pid 3602] <... rt_sigreturn resumed>) = 202 [pid 3604] <... rt_sigreturn resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] sched_yield() = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3602] <... futex resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3604] getpid() = 3600 [pid 3604] tgkill(3600, 3602, SIGURG) = 0 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3602] rt_sigreturn({mask=[]} [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] <... rt_sigreturn resumed>) = 824641765376 [pid 3604] getpid( [pid 3602] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... getpid resumed>) = 3600 [pid 3604] tgkill(3600, 3602, SIGURG [pid 3602] <... futex resumed>) = 0 [pid 3604] <... tgkill resumed>) = 0 [pid 3604] sched_yield( [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3602] rt_sigreturn({mask=[]}) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 1 [pid 3604] <... futex resumed>) = 0 [pid 3604] epoll_pwait(3, [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3604] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3604] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] sched_yield( [pid 3602] <... futex resumed>) = 0 [pid 3604] <... sched_yield resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] <... futex resumed>) = 0 [pid 3604] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3601] epoll_pwait(3, [pid 3604] epoll_pwait(3, [pid 3601] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3601] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3601] <... futex resumed>) = 1 [pid 3600] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3602] sched_yield( [pid 3600] <... madvise resumed>) = 0 [pid 3600] madvise(0xc0006f0000, 8192, MADV_DONTNEED) = 0 [pid 3600] write(5, "\x00", 1) = 1 [pid 3604] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=25170376, u64=25170376}}], 128, 617, NULL, 51513858542) = 1 [pid 3602] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] read(4, [pid 3602] futex(0x17ea0c0, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... read resumed>"\x00", 16) = 1 [pid 3604] epoll_pwait(3, [pid 3602] <... futex resumed>) = 0 [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3600] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3600] madvise(0xc0006ee000, 8192, MADV_DONTNEED) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3602, SIGURG [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3602] rt_sigreturn({mask=[]}) = 0 [pid 3600] sched_yield( [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... sched_yield resumed>) = 0 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... rt_sigreturn resumed>) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] sched_yield( [pid 3600] <... futex resumed>) = 0 [pid 3602] <... sched_yield resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] sched_yield( [pid 3602] getpid( [pid 3600] <... sched_yield resumed>) = 0 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3602] <... getpid resumed>) = 3600 [pid 3602] tgkill(3600, 3600, SIGURG [pid 3600] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3602] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = 0 [pid 3600] <... rt_sigreturn resumed>) = 202 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... futex resumed>) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] <... futex resumed>) = 0 [pid 3602] sched_yield() = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] sched_yield( [pid 3602] getpid( [pid 3600] <... sched_yield resumed>) = 0 [pid 3602] <... getpid resumed>) = 3600 [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 3602] tgkill(3600, 3600, SIGURG [pid 3600] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 3602] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = 0 [pid 3600] <... rt_sigreturn resumed>) = 202 [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d29b8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d2aa8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... futex resumed>) = 0 [pid 3600] futex(0x17d2aa8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... futex resumed>) = 0 [pid 3602] sched_yield( [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... sched_yield resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE [pid 3601] <... futex resumed>) = 0 [pid 3602] <... madvise resumed>) = 0 [pid 3602] madvise(0xc0007f8000, 8192, MADV_DONTNEED) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = 0 [pid 3602] madvise(0xc000600000, 2097152, MADV_NOHUGEPAGE) = 0 [pid 3602] madvise(0xc0007f6000, 8192, MADV_DONTNEED) = 0 [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] sched_yield( [pid 3600] <... futex resumed>) = 1 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 1 [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... sched_yield resumed>) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] sched_yield( [pid 3600] <... futex resumed>) = 0 [pid 3602] <... sched_yield resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 11265696 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 11265696 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 11265696 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3601] getpid( [pid 3602] tgkill(3600, 3600, SIGURG [pid 3601] <... getpid resumed>) = 3600 [pid 3602] <... tgkill resumed>) = 0 [pid 3601] tgkill(3600, 3602, SIGURG [pid 3600] <... rt_sigreturn resumed>) = 11265696 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] rt_sigreturn({mask=[]} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... rt_sigreturn resumed>) = 0 [pid 3600] <... rt_sigreturn resumed>) = 11265696 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] sched_yield() = 0 [pid 3601] getpid( [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1 [pid 3601] <... getpid resumed>) = 3600 [pid 3602] <... futex resumed>) = 0 [pid 3601] tgkill(3600, 3602, SIGURG [pid 3602] getpid( [pid 3601] <... tgkill resumed>) = 0 [pid 3602] <... getpid resumed>) = 3600 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] rt_sigreturn({mask=[]}) = 3600 [pid 3602] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 122 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 122 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 122 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3602] tgkill(3600, 3600, SIGURG) = 0 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 122 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] rt_sigreturn({mask=[]} [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] getpid() = 3600 [pid 3600] <... rt_sigreturn resumed>) = 122 [pid 3602] tgkill(3600, 3600, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]} [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... rt_sigreturn resumed>) = 122 [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3600] <... futex resumed>) = 0 [pid 3602] sched_yield( [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... sched_yield resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 0) = 0 [pid 3602] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3600] futex(0x17d2ad8, FUTEX_WAKE_PRIVATE, 1 [pid 3602] futex(0x17d2ad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 3600] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3600] openat(AT_FDCWD, "./syzkaller2414380003", O_RDONLY|O_CREAT|O_CLOEXEC, 0644 [pid 3602] sched_yield( [pid 3600] <... openat resumed>) = 6 [pid 3602] <... sched_yield resumed>) = 0 [pid 3602] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}} [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3601] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3600] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3601] <... futex resumed>) = 0 [pid 3602] sched_yield() = 0 [pid 3600] read(6, [pid 3602] futex(0x17d0900, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3600] <... read resumed>"r0 = userfaultfd(0x80001)\nioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000))\nioctl$UFFDIO_REGISTER("..., 4096) = 283 [pid 3600] close(6) = 0 [pid 3600] openat(AT_FDCWD, "./syzkaller2414380003", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] fstat(6, {st_mode=S_IFREG|0600, st_size=283, ...}) = 0 [pid 3600] read(6, "r0 = userfaultfd(0x80001)\nioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000))\nioctl$UFFDIO_REGISTER("..., 512) = 283 [pid 3600] read(6, "", 229) = 0 [pid 3600] close(6) = 0 [pid 3600] write(2, "2022/08/08 01:19:16 parsed 1 programs\n", 382022/08/08 01:19:16 parsed 1 programs ) = 38 [pid 3600] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0002765e8, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0002766b8, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc000276788, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc000276858, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6 [pid 3601] getpid( [pid 3600] <... close resumed>) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3600] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3600] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7fc4c4aa0000 [pid 3600] munmap(0x7fc4c4aa0000, 524288) = 0 [pid 3600] ioctl(6, KCOV_ENABLE, 0x1) = 0 [pid 3600] ioctl(6, KCOV_DISABLE, 0) = 0 [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3601] getpid( [pid 3600] close(6 [pid 3601] <... getpid resumed>) = 3600 [pid 3600] <... close resumed>) = 0 [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3600] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3600] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7fc4c4aa0000 [pid 3600] munmap(0x7fc4c4aa0000, 524288) = 0 [pid 3600] ioctl(6, KCOV_REMOTE_ENABLE, 0xc0007bdb78) = 0 [pid 3600] ioctl(6, KCOV_DISABLE, 0) = 0 [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}} [pid 3601] getpid( [pid 3600] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3601] <... getpid resumed>) = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 824633851904 [pid 3600] close(6) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 6 [pid 3600] ioctl(6, KCOV_INIT_TRACE, 0x10000) = 0 [pid 3600] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7fc4c4aa0000 [pid 3600] munmap(0x7fc4c4aa0000, 524288) = 0 [pid 3600] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0) = 0x7fc4c4aa0000 [pid 3600] munmap(0x7fc4c4aa0000, 524288) = 0 [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc000070038, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=447177694} [pid 3600] <... openat resumed>) = 6 [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}} [pid 3601] getpid() = 3600 [pid 3600] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3601] tgkill(3600, 3600, SIGURG [pid 3600] close(6 [pid 3601] <... tgkill resumed>) = 0 [pid 3600] <... close resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = 0 [pid 3604] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=3300731392, u64=140483091048960}}], 128, 371, NULL, 51272382816) = 1 [pid 3604] epoll_pwait(3, [pid 3600] fcntl(6, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3600] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_DEL, 6, 0xc0007bdb74) = 0 [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0000705e8, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0000706b8, 0) = -1 ENOENT (No such file or directory) [pid 3600] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x73), ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}} [pid 3601] getpid( [pid 3600] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 3601] <... getpid resumed>) = 3600 [pid 3600] close(6 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3600] <... close resumed>) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = 0 [pid 3604] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3300731392, u64=140483091048960}}], 128, 438, NULL, 51513858542) = 1 [pid 3604] epoll_pwait(3, [pid 3600] fcntl(6, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 3600] fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_DEL, 6, 0xc0007bdb74) = 0 [pid 3600] close(6) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3600] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 3600] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] close(6) = 0 [pid 3600] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 6 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = -1 EPERM (Operation not permitted) [pid 3600] pipe2([7, 8], O_CLOEXEC) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}}) = 0 [pid 3600] fcntl(7, F_GETFL) = 0 (flags O_RDONLY) [pid 3600] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731160, u64=140483091048728}}) = 0 [pid 3604] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3300731160, u64=140483091048728}}], 128, 427, NULL, 51513858542) = 1 [pid 3600] fcntl(8, F_GETFL [pid 3604] epoll_pwait(3, [pid 3600] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3600] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3600] fcntl(8, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3600] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3600] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 3600] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 3600] pipe2([9, 10], O_CLOEXEC) = 0 [pid 3600] getpid() = 3600 [pid 3600] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3600] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3600] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3606 attached [pid 3606] setpgid(0, 0) = 0 [pid 3606] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, [pid 3601] getpid() = 3600 [pid 3601] tgkill(3600, 3600, SIGURG) = 0 [pid 3606] <... rt_sigaction resumed>NULL, 8) = 0 [pid 3606] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3606] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3606] getppid() = 3600 [pid 3606] dup2(6, 0) = 0 [pid 3606] dup2(8, 1) = 1 [pid 3606] dup2(8, 2) = 2 [pid 3606] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154"], 0xc0000515c0 /* 10 vars */ [pid 3600] <... clone resumed>) = 3606 [pid 3600] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3600] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3600] rt_sigreturn({mask=[]}) = 0 [pid 3600] close(10) = 0 [pid 3600] read(9, "", 8) = 0 [pid 3600] close(9) = 0 [pid 3600] close(6) = 0 [pid 3600] epoll_ctl(3, EPOLL_CTL_DEL, 8, 0xc0007bd924) = 0 [pid 3600] close(8) = 0 [pid 3600] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3600] waitid(P_PID, 3606, [pid 3602] read(7, 0xc000486000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] <... execve resumed>) = 0 [pid 3606] brk(NULL) = 0x555556c1b000 [pid 3606] brk(0x555556c1bd40) = 0x555556c1bd40 [pid 3606] arch_prctl(ARCH_SET_FS, 0x555556c1b400) = 0 [pid 3606] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3606] set_tid_address(0x555556c1b6d0) = 3606 [pid 3606] set_robust_list(0x555556c1b6e0, 24) = 0 [pid 3606] rt_sigaction(SIGRTMIN, {sa_handler=0x7f515d03cd60, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f515d03c2b0}, NULL, 8) = 0 [pid 3606] rt_sigaction(SIGRT_1, {sa_handler=0x7f515d03ce00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f515d03c2b0}, NULL, 8) = 0 [pid 3606] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=369600245} [pid 3606] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3606] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3606] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 3606] brk(0x555556c3cd40) = 0x555556c3cd40 [pid 3606] brk(0x555556c3d000) = 0x555556c3d000 [pid 3606] mprotect(0x7f515d124000, 286720, PROT_READ) = 0 [pid 3606] getpid() = 3606 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "10000000000", 11) = 11 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "20", 2) = 2 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "100", 3) = 3 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "7 4 1 3", 7) = 7 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "3606", 4) = 4 [pid 3606] close(3) = 0 [pid 3606] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 3606] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 3606] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 3606] chmod("/syzcgroup/unified", 0777) = 0 [pid 3606] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 3606] write(3, "+cpu", 4) = 4 [pid 3606] write(3, "+memory", 7) = 7 [pid 3606] write(3, "+io", 3) = 3 [pid 3606] write(3, "+pids", 5) = 5 [pid 3606] close(3) = 0 [pid 3606] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 3606] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 3604] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3300731392, u64=140483091048960}}], 128, 417, NULL, 51513858542) = 1 [pid 3604] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3604] read(7, [pid 3601] sched_yield( [pid 3604] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 3604] read(7, 0xc000068026, 1498) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] epoll_pwait(3, [], 128, 0, NULL, 140737097916544) = 0 [pid 3604] epoll_pwait(3, [pid 3601] <... sched_yield resumed>) = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3606] <... write resumed>) = 38 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=318134461} [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 [pid 3606] umount2("/syzcgroup/net", 0) = 0 [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 3606] umount2("/syzcgroup/net", 0) = 0 [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 3606] umount2("/syzcgroup/net", 0) = 0 [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 3606] umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 51.215540][ T3606] cgroup: Unknown subsys name 'net' [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 3606] chmod("/syzcgroup/net", 0777) = 0 [pid 3606] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 3606] umount2("/syzcgroup/cpu", 0) = 0 [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 3606] umount2("/syzcgroup/cpu", 0) = 0 [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 3606] umount2("/syzcgroup/cpu", 0) = 0 [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 3606] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41 [pid 3604] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3300731392, u64=140483091048960}}], 128, 319, NULL, 51513858542) = 1 [pid 3604] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3604] read(7, [pid 3601] sched_yield( [pid 3604] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 1498) = 41 [pid 3604] read(7, 0xc00006804f, 1457) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] epoll_pwait(3, [], 128, 0, NULL, 140737097916544) = 0 [pid 3604] epoll_pwait(3, [pid 3601] <... sched_yield resumed>) = 0 [pid 3601] futex(0x17d29b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 3606] <... write resumed>) = 41 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=185217695} [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [ 51.347576][ T3606] cgroup: Unknown subsys name 'rlimit' [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 3606] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 [pid 3606] chmod("/syzcgroup/cpu", 0777) = 0 [pid 3606] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "1", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "N", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "N", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "N", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "N", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3606] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 3604] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3300731392, u64=140483091048960}}], 128, 186, NULL, 51513858542) = 1 [pid 3606] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 3604] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3604] read(7, "mount(binfmt_misc) failed: 16\n", 1457) = 30 [pid 3604] read(7, 0xc00006806d, 1427) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] epoll_pwait(3, [], 128, 0, NULL, 140737097916544) = 0 [pid 3604] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49507791} [pid 3606] <... openat resumed>) = 3 [pid 3606] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 3606] close(3) = 0 [pid 3606] chmod("/dev/raw-gadget", 0666) = 0 [pid 3606] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3606] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3606] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3606] recvfrom(4, [{nlmsg_len=680, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=3606}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1c\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x25\x00\x00\x00\x48\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 680 [pid 3606] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] access("/proc/net", R_OK) = 0 [pid 3606] access("/proc/net/unix", R_OK) = 0 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3606] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3606] close(5) = 0 [pid 3606] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3606] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3606] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 3606] close(5) = 0 [pid 3606] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3606] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 3606] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3604] <... epoll_pwait resumed>[], 128, 49, NULL, 51513858542) = 0 [pid 3604] epoll_pwait(3, [pid 3606] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1" [pid 3604] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3604] epoll_pwait(3, [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3606] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3606] close(5) = 0 [pid 3604] <... epoll_pwait resumed>[], 128, 1, NULL, 51513858542) = 0 [pid 3604] epoll_pwait(3, [], 128, 0, NULL, 140737097916544) = 0 [pid 3604] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997097708} [pid 3606] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3606] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3606] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 3606] close(5) = 0 [pid 3606] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3606] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=3606}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] close(3) = 0 [pid 3606] close(4) = 0 [pid 3606] exit_group(0) = ? [pid 3606] +++ exited with 0 +++ [pid 3604] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=3300731392, u64=140483091048960}}], 128, 997, NULL, 52513858542) = 1 [pid 3600] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3606, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 3604] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3606, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 3600] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1 [pid 3604] rt_sigreturn({mask=[]} [pid 3600] <... futex resumed>) = 1 [pid 3604] <... rt_sigreturn resumed>) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3604] read(7, [pid 3601] futex(0xc000032550, FUTEX_WAKE_PRIVATE, 1 [pid 3604] <... read resumed>"", 1427) = 0 [pid 3602] <... futex resumed>) = 0 [pid 3601] <... futex resumed>) = 1 [pid 3604] epoll_ctl(3, EPOLL_CTL_DEL, 7, 0xc00049ee4c [pid 3602] epoll_pwait(3, [pid 3600] futex(0x17d1490, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3604] <... epoll_ctl resumed>) = 0 [pid 3602] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3604] close(7 [pid 3602] epoll_pwait(3, [pid 3604] <... close resumed>) = 0 [pid 3602] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3604] rt_sigprocmask(SIG_SETMASK, ~[], [pid 3602] epoll_pwait(3, [pid 3604] <... rt_sigprocmask resumed>[], 8) = 0 [pid 3602] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3604] clone(child_stack=0xc000094000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3602] memfd_create("syz-shared-mem", MFD_CLOEXEC) = 6 [pid 3604] <... clone resumed>, tls=0xc0004b0090) = 3609 [pid 3602] fcntl(6, F_GETFL [pid 3604] rt_sigprocmask(SIG_SETMASK, [], [pid 3602] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3604] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3602] ftruncate(6, 4194304 [pid 3604] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3602] <... ftruncate resumed>) = 0 [pid 3604] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3602] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 6, 0 [pid 3604] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3602] <... mmap resumed>) = 0x7fc4c4720000 [pid 3604] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3602] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 3604] futex(0x17d1490, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... memfd_create resumed>) = 7 [pid 3600] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 1 [pid 3602] fcntl(7, F_GETFL [pid 3600] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 3600] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] ftruncate(7, 16777216 [pid 3600] futex(0x1801660, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... ftruncate resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3603] <... futex resumed>) = 1 [pid 3602] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 3604] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1 RT_2], [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... mmap resumed>) = 0x7fc4c3720000 [pid 3604] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3602] newfstatat(AT_FDCWD, ".", [pid 3604] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3604] <... futex resumed>) = 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] newfstatat(AT_FDCWD, "/root", [pid 3601] epoll_pwait(3, [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3603] futex(0xc000032d50, FUTEX_WAKE_PRIVATE, 1 [pid 3602] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3601] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 ./strace-static-x86_64: Process 3609 attached [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] <... futex resumed>) = 0 [pid 3602] newfstatat(AT_FDCWD, ".", [pid 3609] gettid( [pid 3604] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3609] <... gettid resumed>) = 3609 [pid 3605] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 1 [pid 3602] newfstatat(AT_FDCWD, "/root", [pid 3609] sigaltstack(NULL, [pid 3605] epoll_pwait(3, [pid 3604] futex(0xc000032d50, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3609] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 3602] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 3609] sigaltstack({ss_sp=0xc0004b2000, ss_flags=0, ss_size=32768}, [pid 3605] epoll_pwait(3, [pid 3602] <... linkat resumed>) = 0 [pid 3609] <... sigaltstack resumed>NULL) = 0 [pid 3602] write(2, "2022/08/08 01:19:17 executed programs: 0\n", 412022/08/08 01:19:17 executed programs: 0 [pid 3609] rt_sigprocmask(SIG_SETMASK, [], [pid 3602] <... write resumed>) = 41 [pid 3609] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3602] mkdirat(AT_FDCWD, "./syzkaller-testdir315481308", 0700 [pid 3609] gettid( [pid 3602] <... mkdirat resumed>) = 0 [pid 3609] <... gettid resumed>) = 3609 [pid 3602] newfstatat(AT_FDCWD, ".", [pid 3609] futex(0x1801558, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3602] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 3602] fchmodat(AT_FDCWD, "/root/syzkaller-testdir315481308", 0777) = 0 [pid 3602] pipe2( [pid 3601] getpid( [pid 3602] <... pipe2 resumed>[8, 9], O_CLOEXEC) = 0 [pid 3601] <... getpid resumed>) = 3600 [pid 3602] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731392, u64=140483091048960}} [pid 3601] tgkill(3600, 3602, SIGURG [pid 3602] <... epoll_ctl resumed>) = 0 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3601] <... tgkill resumed>) = 0 [pid 3602] rt_sigreturn({mask=[]}) = 0 [pid 3602] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 3602] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3602] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300731160, u64=140483091048728}} [pid 3605] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3300731160, u64=140483091048728}}], 128, 970, NULL, 52513858542) = 1 [pid 3602] <... epoll_ctl resumed>) = 0 [pid 3605] epoll_pwait(3, [pid 3602] fcntl(9, F_GETFL [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3602] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3605] epoll_pwait(3, [pid 3602] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3602] pipe2([10, 11], O_CLOEXEC) = 0 [pid 3602] epoll_ctl(3, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300730928, u64=140483091048496}}) = 0 [pid 3602] fcntl(10, F_GETFL) = 0 (flags O_RDONLY) [pid 3602] fcntl(10, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3602] epoll_ctl(3, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300730696, u64=140483091048264}} [pid 3605] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3300730696, u64=140483091048264}}], 128, 961, NULL, 52513858542) = 1 [pid 3602] <... epoll_ctl resumed>) = 0 [pid 3605] epoll_pwait(3, [pid 3602] fcntl(11, F_GETFL [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3602] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3605] epoll_pwait(3, [pid 3602] fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3602] pipe2([12, 13], O_CLOEXEC) = 0 [pid 3602] epoll_ctl(3, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300730464, u64=140483091048032}}) = 0 [pid 3602] fcntl(12, F_GETFL) = 0 (flags O_RDONLY) [pid 3602] fcntl(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 3602] epoll_ctl(3, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3300730232, u64=140483091047800}} [pid 3605] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3300730232, u64=140483091047800}}], 128, 958, NULL, 52513858542) = 1 [pid 3602] <... epoll_ctl resumed>) = 0 [pid 3605] epoll_pwait(3, [pid 3602] fcntl(13, F_GETFL [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3602] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 3605] epoll_pwait(3, [pid 3602] fcntl(13, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 3602] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3602] fcntl(12, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 3603] read(8, [pid 3602] fcntl(12, F_SETFL, O_RDONLY [pid 3603] <... read resumed>0xc000438000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] <... fcntl resumed>) = 0 [pid 3603] futex(0xc000032950, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] fcntl(11, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3602] fcntl(11, F_SETFL, O_WRONLY) = 0 [pid 3602] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 3602] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 3602] pipe2([14, 15], O_CLOEXEC) = 0 [pid 3602] getpid( [pid 3601] getpid( [pid 3602] <... getpid resumed>) = 3600 [pid 3601] <... getpid resumed>) = 3600 [pid 3602] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 3601] tgkill(3600, 3602, SIGURG [pid 3602] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 3601] <... tgkill resumed>) = 0 [pid 3602] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 3610 attached [pid 3610] setpgid(0, 0) = 0 [pid 3610] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x465da0}, NULL, 8) = 0 [pid 3610] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3610] chdir("/root/syzkaller-testdir315481308") = 0 [pid 3610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3610] getppid() = 3600 [pid 3610] dup2(12, 0) = 0 [pid 3610] dup2(11, 1) = 1 [pid 3610] dup2(9, 2) = 2 [pid 3610] dup2(6, 3) = 3 [pid 3610] dup2(7, 4) = 4 [pid 3610] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc000051a40 /* 11 vars */ [pid 3602] <... clone resumed>) = 3610 [pid 3602] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 3602] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=3600, si_uid=0} --- [pid 3602] rt_sigreturn({mask=[]}) = 0 [pid 3610] <... execve resumed>) = 0 [pid 3602] close(15) = 0 [pid 3602] read(14, "", 8) = 0 [pid 3602] close(14) = 0 [pid 3602] futex(0xc000032950, FUTEX_WAKE_PRIVATE, 1 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3602] epoll_ctl(3, EPOLL_CTL_DEL, 9, 0xc000169964) = 0 [pid 3603] waitid(P_PID, 3610, [pid 3602] close(9) = 0 [pid 3602] epoll_ctl(3, EPOLL_CTL_DEL, 11, 0xc000169964) = 0 [pid 3602] close(11) = 0 [pid 3610] brk(NULL [pid 3602] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3610] <... brk resumed>) = 0x555556565000 [pid 3602] <... write resumed>) = 32 [pid 3605] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3300730464, u64=140483091048032}}], 128, 956, NULL, 52513858542) = 1 [pid 3602] read(10, [pid 3610] brk(0x555556565d40 [pid 3605] futex(0xc000248150, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... read resumed>0xc0002963f8, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... brk resumed>) = 0x555556565d40 [pid 3602] epoll_pwait(3, [pid 3610] arch_prctl(ARCH_SET_FS, 0x555556565400 [pid 3602] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3610] <... arch_prctl resumed>) = 0 [pid 3602] epoll_pwait(3, [pid 3610] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 3610] set_tid_address(0x5555565656d0) = 3610 [pid 3610] set_robust_list(0x5555565656e0, 24) = 0 [pid 3610] rt_sigaction(SIGRTMIN, {sa_handler=0x7f9d8083cd60, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f9d8083c2b0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_1, {sa_handler=0x7f9d8083ce00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f9d8083c2b0}, NULL, 8) = 0 [pid 3610] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 3610] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 3610] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 3610] brk(0x555556586d40) = 0x555556586d40 [pid 3610] brk(0x555556587000) = 0x555556587000 [pid 3610] mprotect(0x7f9d80924000, 286720, PROT_READ) = 0 [pid 3610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3610] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=896527816} [pid 3610] <... syslog resumed>, "<3>[ 51.347576][ T3606] cgroup: Unknown subsys name 'rlimit'\n", 63) = 63 [pid 3610] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 3610] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 3610] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 3610] mmap(0x7f9d809a0000, 4194304, PROT_READ, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0x7f9d809a0000 [pid 3610] getpid() = 3610 [pid 3610] mmap(0x1b2d620000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b2d620000 [pid 3610] close(3) = 0 [pid 3610] getpid() = 3610 [pid 3610] mkdir("./syzkaller.7iPwHc", 0700) = 0 [pid 3610] chmod("./syzkaller.7iPwHc", 0777) = 0 [pid 3610] chdir("./syzkaller.7iPwHc") = 0 [pid 3610] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGSEGV, {sa_handler=0x7f9d80826d70, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9d8083c2b0}, NULL, 8) = 0 [pid 3610] rt_sigaction(SIGBUS, {sa_handler=0x7f9d80826d70, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9d8083c2b0}, NULL, 8) = 0 [pid 3610] dup2(0, 249) = 249 [pid 3610] dup2(1, 248) = 248 [pid 3610] dup2(2, 1) = 1 [pid 3610] dup2(2, 0) = 0 [pid 3610] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3610] unshare(CLONE_NEWPID) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565656d0) = 3611 ./strace-static-x86_64: Process 3611 attached [pid 3611] set_robust_list(0x5555565656e0, 24) = 0 [pid 3611] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3611] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 3611] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 3611] dup2(5, 202) = 202 [pid 3611] close(5) = 0 [pid 3611] read(202, [pid 3602] <... epoll_pwait resumed>[], 128, 909, NULL, 52513858542) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 140737097916544) = 0 [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 1) = 0 [pid 3602] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998278441} [pid 3611] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 3611] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f9d7ffff000 [pid 3611] mprotect(0x7f9d80000000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 3611] clone(child_stack=0x7f9d807ff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7f9d807ff700, child_tidptr=0x7f9d807ff9d0) = 2 [pid 3611] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 3614 attached [pid 3614] set_robust_list(0x7f9d807ff9e0, 24) = 0 [pid 3614] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3614] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3614] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3614] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 3614] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 3614] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3614] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3614] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3614] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3614] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3614] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3614] read(202, [pid 3611] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 3611] ioctl(3, HCISETSCAN [pid 3614] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 3611] <... ioctl resumed>, 0x7fff31f02488) = 0 [pid 3614] madvise(0x7f9d7ffff000, 8372224, MADV_DONTNEED [pid 3611] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3614] <... madvise resumed>) = 0 [pid 3614] exit(0) = ? [pid 3614] +++ exited with 0 +++ [pid 3611] <... writev resumed>) = 13 [pid 3611] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 3611] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 3611] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 3611] close(3) = 0 [pid 3611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3611] setsid() = 1 [pid 3611] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 3611] dup2(3, 201) = 201 [pid 3611] close(3) = 0 [pid 3611] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3611] unshare(CLONE_NEWNS) = 0 [pid 3611] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3611] unshare(CLONE_NEWIPC) = 0 [pid 3611] unshare(CLONE_NEWCGROUP) = 0 [pid 3611] unshare(CLONE_NEWUTS) = 0 [pid 3611] unshare(CLONE_SYSVSEM) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "16777216", 8) = 8 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "536870912", 9) = 9 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1024", 4) = 4 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "8192", 4) = 4 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1024", 4) = 4 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1024", 4) = 4 [pid 3611] close(3) = 0 [ 52.733949][ T3613] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.742639][ T3613] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.751056][ T3613] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.760490][ T3613] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.768960][ T3613] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 52.776780][ T3613] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3611] close(3) = 0 [pid 3611] getpid() = 1 [pid 3611] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3602] <... epoll_pwait resumed>[], 128, 998, NULL, 53513858542) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 140737097916544) = 0 [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 1) = 0 [pid 3602] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998415417} [pid 3611] <... sendto resumed>) = 48 [pid 3611] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-944357720}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3611] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 3611] close(7) = 0 [pid 3611] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3611] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-944357720}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3611] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 3611] close(7) = 0 [pid 3611] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3611] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-944357720}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 3611] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 3611] close(7) = 0 [ 53.540231][ T3611] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.557038][ T3611] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.571620][ T3611] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 3611] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 3611] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-944357720}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(6) = 0 [pid 3611] close(5) = 0 [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 3611] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3611] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3611] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(5, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3611] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(5, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3611] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(5, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 3611] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(5) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 3611] close(5) = 0 [ 53.586380][ T3611] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3611] close(5) = 0 [ 53.669553][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.676822][ T3611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.684781][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.691853][ T3611] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3611] close(5) = 0 [ 53.898629][ T3611] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3611] close(5) = 0 [ 53.942414][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.953212][ T146] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.962228][ T146] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.971552][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3611] close(5) = 0 [ 53.995199][ T3611] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.030308][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3611] close(5) = 0 [ 54.040054][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.049735][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.056845][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.076139][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.085190][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3611] close(5) = 0 [ 54.093540][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.100643][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.122897][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [ 54.149402][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.176053][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.186253][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 3611] close(5) = 0 [ 54.195391][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.210975][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.222411][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3611] close(5) = 0 [ 54.246612][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.259820][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.281118][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3611] close(5) = 0 [ 54.293262][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.315982][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3611] close(5) = 0 [ 54.381974][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.389776][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=66}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 54.427212][ T3611] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device) [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3602] <... epoll_pwait resumed>[], 128, 998, NULL, 54513858542) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 140737097916544) = 0 [pid 3602] epoll_pwait(3, [], 128, 0, NULL, 1) = 0 [pid 3602] epoll_pwait(3, [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996500988} [pid 3611] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [ 54.612042][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.621608][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 3611] close(5) = 0 [ 54.680289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.690558][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.703589][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.714366][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 3611] close(5) = 0 [ 54.729469][ T3611] device veth0_vlan entered promiscuous mode [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3611] close(5) = 0 [ 54.767804][ T3611] device veth1_vlan entered promiscuous mode [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 3611] close(5) = 0 [ 54.815294][ T146] Bluetooth: hci0: command 0x0409 tx timeout [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 3611] close(5) = 0 [ 54.859290][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.868629][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.877750][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.886578][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 3611] close(5) = 0 [ 54.907539][ T3611] device veth0_macvtap entered promiscuous mode [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 54.935753][ T3611] device veth1_macvtap entered promiscuous mode [ 54.944810][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.958310][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3611] close(5) = 0 [ 55.021201][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.029766][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.039919][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 3611] close(5) = 0 [ 55.072743][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.081153][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.090279][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 55.115162][ T3611] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.124136][ T3611] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.133106][ T3611] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.142290][ T3611] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 3611] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 3611] close(3) = 0 [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=224, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x28\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x19\x00\x00\x00\x7c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 224 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=2416, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x22\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x3b\x01\x00\x00\x9c\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2416 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=36, nlmsg_type=0x28 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3611] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x28 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=70}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x46\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 3611] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3611] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x46\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=36, nlmsg_type=0x28 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3611] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x28 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=71}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 3611] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3611] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 3611] close(5) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 55.295704][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.303780][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.313996][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x22 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=70}) = 0 [pid 3611] close(5) = 0 [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3611] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(5, [{nlmsg_len=1404, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x46\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1404 [pid 3611] close(5) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 3611] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=71}) = 0 [pid 3611] close(5) = 0 [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 3611] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(5, [{nlmsg_len=1404, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x1f\x00\x04\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1404 [pid 3611] close(5) = 0 [pid 3611] close(3) = 0 [pid 3611] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 3611] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3611] getpid() = 1 [pid 3611] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "32", 2) = 2 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "312475648", 9) = 9 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "313524224", 9) = 9 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "314572800", 9) = 9 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [ 55.342485][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.351172][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.360321][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 3611] write(3, "1", 1) = 1 [pid 3611] close(3) = 0 [pid 3611] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1", 1) = 1 [pid 3611] close(3) = 0 [pid 3611] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1", 1) = 1 [pid 3611] close(3) = 0 [pid 3611] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3611] close(3) = 0 [pid 3611] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3611] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3611] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3611] close(3) = 0 [pid 3611] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3611] close(3) = 0 [pid 3611] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3611] close(3) = 0 [pid 3611] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 3602] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3300730928, u64=140483091048496}}], 128, 998, NULL, 55513858542) = 1 [pid 3611] mkdirat(AT_FDCWD, "./0", 0777 [pid 3602] futex(0x17d2ab8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 3601] <... futex resumed>) = 0 [pid 3602] read(10, "\x0d\xf0\xad\x0b", 4) = 4 [pid 3602] futex(0xc000248150, FUTEX_WAKE_PRIVATE, 1 [pid 3605] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3605] epoll_pwait(3, [pid 3602] epoll_ctl(3, EPOLL_CTL_DEL, 12, 0xc000169934 [pid 3605] <... epoll_pwait resumed>[], 128, 0, NULL, 140737097916544) = 0 [pid 3605] epoll_pwait(3, [pid 3602] <... epoll_ctl resumed>) = 0 [pid 3602] close(12) = 0 [pid 3611] <... mkdirat resumed>) = 0 [pid 3602] write(13, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 3611] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3602] <... write resumed>) = 64 [pid 3602] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 3602] clone(child_stack=0xc000092000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 3611] <... openat resumed>) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3602] <... clone resumed>, tls=0xc0004b0490) = 3628 [pid 3602] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 3628 attached NULL, 8) = 0 [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3602] read(10, [pid 3611] close(3 [pid 3602] <... read resumed>0xc0004a2030, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0xc000032550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... close resumed>) = 0 [pid 3628] gettid() = 3628 [pid 3628] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 3628] sigaltstack({ss_sp=0xc0004ba000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 3611] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 3628] rt_sigprocmask(SIG_SETMASK, [], [pid 3611] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 3628] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 3611] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3628] gettid( [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 3628] <... gettid resumed>) = 3628 [pid 3611] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3628] futex(0xc0004b0550, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 3601] futex(0x17d2ab8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=71412051} [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 3611] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 3611] close(3) = 0 [pid 3611] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3611] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 3611] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 3611] close(3) = 0 [pid 3611] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3611] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\x1c\xf0\x31\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 3611] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x50\x1c\xf0\x31\xff\x7f\x00\x00\x00\x00\x00\x00"..., 880) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 3611] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\x50\x1c\xf0\x31\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 3611] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x50\x1c\xf0\x31\xff\x7f\x00\x00\x00\x00\x00\x00"..., 576) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 3611] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\x1c\xf0\x31\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 3611] close(3) = 0 [pid 3611] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3611] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\x1c\xf0\x31\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 3611] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x50\x1c\xf0\x31\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 3611] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x50\x1c\xf0\x31\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 3611] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 3611] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\x1c\xf0\x31\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 3611] close(3) = 0 [pid 3611] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3629 attached [pid 3629] set_robust_list(0x5555565656e0, 24 [pid 3611] <... clone resumed>, child_tidptr=0x5555565656d0) = 3 [pid 3629] <... set_robust_list resumed>) = 0 [pid 3629] chdir("./0") = 0 [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 3629] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 3629] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3629] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3629] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3629] read(200, 0x7fff31f01ec0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 3629] close(249) = 0 [pid 3629] close(248) = 0 [pid 3629] close(4) = 0 [pid 3629] futex(0x7f9d8099bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f9d8099bf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] userfaultfd(UFFD_USER_MODE_ONLY|O_CLOEXEC) = 3 [pid 3629] futex(0x7f9d8099bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f9d8099bf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] ioctl(3, UFFDIO_API, {api=0xaa, features=0 => features=UFFD_FEATURE_PAGEFAULT_FLAG_WP|UFFD_FEATURE_EVENT_FORK|UFFD_FEATURE_EVENT_REMAP|UFFD_FEATURE_EVENT_REMOVE|UFFD_FEATURE_MISSING_HUGETLBFS|UFFD_FEATURE_MISSING_SHMEM|UFFD_FEATURE_EVENT_UNMAP|UFFD_FEATURE_SIGBUS|UFFD_FEATURE_THREAD_ID|UFFD_FEATURE_MINOR_HUGETLBFS|UFFD_FEATURE_MINOR_SHMEM|0x800, ioctls=1<<_UFFDIO_REGISTER|1<<_UFFDIO_UNREGISTER|1<<_UFFDIO_API}) = 0 [pid 3629] futex(0x7f9d8099bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f9d8099bf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] ioctl(3, UFFDIO_REGISTER, {range={start=0x200e2000, len=0xc00000}, mode=UFFDIO_REGISTER_MODE_MISSING, ioctls=1<<_UFFDIO_WAKE|1<<_UFFDIO_COPY|1<<_UFFDIO_ZEROPAGE}) = 0 [pid 3629] futex(0x7f9d8099bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f9d8099bf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] ioctl(3, UFFDIO_UNREGISTER, {start=0x20718000, len=0x2000} [pid 3605] <... epoll_pwait resumed>[], 128, 91, NULL, 55513858542) = 0 [pid 3605] epoll_pwait(3, [], 128, 0, NULL, 140737097916544) = 0 [pid 3601] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3605] epoll_pwait(3, [ 55.522029][ T3629] ================================================================== [ 55.530104][ T3629] BUG: KASAN: use-after-free in mas_next_nentry+0x9e4/0xab0 [ 55.537403][ T3629] Read of size 8 at addr ffff88801bbc7620 by task syz-executor.0/3629 [ 55.545566][ T3629] [ 55.547894][ T3629] CPU: 0 PID: 3629 Comm: syz-executor.0 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 55.557783][ T3629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 55.567854][ T3629] Call Trace: [ 55.571140][ T3629] [ 55.574065][ T3629] dump_stack_lvl+0xcd/0x134 [ 55.578684][ T3629] print_report.cold+0x2ba/0x719 [ 55.583634][ T3629] ? mas_next_nentry+0x9e4/0xab0 [ 55.588574][ T3629] kasan_report+0xbe/0x1f0 [ 55.592995][ T3629] ? mas_next_nentry+0x9e4/0xab0 [ 55.597928][ T3629] mas_next_nentry+0x9e4/0xab0 [ 55.602692][ T3629] mas_next+0x1fb/0xc90 [ 55.606852][ T3629] userfaultfd_ioctl+0x33de/0x41d0 [ 55.611976][ T3629] ? userfaultfd_read+0x1900/0x1900 [ 55.617179][ T3629] ? find_held_lock+0x2d/0x110 [ 55.621949][ T3629] ? name_to_dev_t+0x760/0x990 [ 55.626716][ T3629] ? lock_downgrade+0x6e0/0x6e0 [ 55.631566][ T3629] ? bpf_lsm_file_ioctl+0x5/0x10 [ 55.636507][ T3629] ? userfaultfd_read+0x1900/0x1900 [ 55.641701][ T3629] __x64_sys_ioctl+0x193/0x200 [ 55.646470][ T3629] do_syscall_64+0x35/0xb0 [ 55.650887][ T3629] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 55.656773][ T3629] RIP: 0033:0x7f9d80889279 [ 55.661181][ T3629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 55.680785][ T3629] RSP: 002b:00007fff31f02028 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 55.689192][ T3629] RAX: ffffffffffffffda RBX: 00007f9d8099bf80 RCX: 00007f9d80889279 [ 55.697158][ T3629] RDX: 0000000020000180 RSI: 000000008010aa01 RDI: 0000000000000003 [ 55.705124][ T3629] RBP: 00007f9d808e3189 R08: 0000000000000000 R09: 0000000000000000 [ 55.713087][ T3629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.721053][ T3629] R13: 00007f9d809a0350 R14: 00007f9d8099bf80 R15: 0000000000000000 [ 55.729024][ T3629] [ 55.732397][ T3629] [ 55.734726][ T3629] Allocated by task 3611: [ 55.739042][ T3629] kasan_save_stack+0x1e/0x40 [ 55.743714][ T3629] __kasan_slab_alloc+0x90/0xc0 [ 55.748559][ T3629] kmem_cache_alloc_bulk+0x383/0x730 [ 55.753846][ T3629] mas_alloc_nodes+0x2b0/0x6b0 [ 55.758609][ T3629] mas_node_count+0x101/0x130 [ 55.763280][ T3629] mas_expected_entries+0x10b/0x1b0 [ 55.768499][ T3629] dup_mmap+0x4c4/0x1070 [ 55.772745][ T3629] dup_mm+0x91/0x370 [ 55.776638][ T3629] copy_process+0x3ca8/0x7080 [ 55.781309][ T3629] kernel_clone+0xe7/0xab0 [ 55.785725][ T3629] __do_sys_clone+0xba/0x100 [ 55.790310][ T3629] do_syscall_64+0x35/0xb0 [ 55.794727][ T3629] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 55.800633][ T3629] [ 55.802948][ T3629] Freed by task 3629: [ 55.806918][ T3629] kasan_save_stack+0x1e/0x40 [ 55.811589][ T3629] kasan_set_track+0x21/0x30 [ 55.816185][ T3629] kasan_set_free_info+0x20/0x30 [ 55.821118][ T3629] ____kasan_slab_free+0x166/0x1c0 [ 55.826221][ T3629] slab_free_freelist_hook+0x8b/0x1c0 [ 55.831595][ T3629] kmem_cache_free_bulk+0x20e/0x780 [ 55.836796][ T3629] mas_destroy+0x394/0x5c0 [ 55.841216][ T3629] mas_store_prealloc+0xec/0x150 [ 55.846149][ T3629] __vma_adjust+0x6d7/0x1900 [ 55.850732][ T3629] __split_vma+0x443/0x530 [ 55.855141][ T3629] split_vma+0x9f/0xe0 [ 55.859202][ T3629] userfaultfd_ioctl+0x38ba/0x41d0 [ 55.864311][ T3629] __x64_sys_ioctl+0x193/0x200 [ 55.869076][ T3629] do_syscall_64+0x35/0xb0 [ 55.873492][ T3629] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 55.879989][ T3629] [ 55.882337][ T3629] The buggy address belongs to the object at ffff88801bbc7600 [ 55.882337][ T3629] which belongs to the cache maple_node of size 256 [ 55.896309][ T3629] The buggy address is located 32 bytes inside of [ 55.896309][ T3629] 256-byte region [ffff88801bbc7600, ffff88801bbc7700) [ 55.909495][ T3629] [ 55.911829][ T3629] The buggy address belongs to the physical page: [ 55.918244][ T3629] page:ffffea00006ef180 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bbc6 [ 55.928406][ T3629] head:ffffea00006ef180 order:1 compound_mapcount:0 compound_pincount:0 [ 55.936736][ T3629] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 55.944819][ T3629] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff88801184fdc0 [ 55.953404][ T3629] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 55.961976][ T3629] page dumped because: kasan: bad access detected [ 55.968395][ T3629] page_owner tracks the page as allocated [ 55.974109][ T3629] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3627, tgid 3627 (modprobe), ts 54571174016, free_ts 54566390492 [ 55.995124][ T3629] get_page_from_freelist+0x210d/0x3a30 [ 56.000677][ T3629] __alloc_pages+0x1c7/0x510 [ 56.005262][ T3629] alloc_pages+0x1aa/0x310 [ 56.009678][ T3629] allocate_slab+0x27e/0x3d0 [ 56.014270][ T3629] ___slab_alloc+0x89d/0xef0 [ 56.018866][ T3629] kmem_cache_alloc_bulk+0x21c/0x730 [ 56.024150][ T3629] mas_alloc_nodes+0x2b0/0x6b0 [ 56.028912][ T3629] mas_preallocate+0xff/0x2d0 [ 56.033583][ T3629] __vma_adjust+0x226/0x1900 [ 56.038166][ T3629] __split_vma+0x295/0x530 [ 56.042581][ T3629] split_vma+0x9f/0xe0 [ 56.046643][ T3629] mprotect_fixup+0x746/0x960 [ 56.051314][ T3629] do_mprotect_pkey+0x70f/0xa80 [ 56.056159][ T3629] __x64_sys_mprotect+0x74/0xb0 [ 56.061005][ T3629] do_syscall_64+0x35/0xb0 [ 56.065419][ T3629] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 56.071391][ T3629] page last free stack trace: [ 56.076051][ T3629] free_pcp_prepare+0x5e4/0xd20 [ 56.080916][ T3629] free_unref_page+0x19/0x4d0 [ 56.085589][ T3629] __unfreeze_partials+0x17c/0x1a0 [ 56.090704][ T3629] qlist_free_all+0x6a/0x170 [ 56.095301][ T3629] kasan_quarantine_reduce+0x180/0x200 [ 56.100760][ T3629] __kasan_slab_alloc+0xa2/0xc0 [ 56.105601][ T3629] kmem_cache_alloc+0x2d6/0x4c0 [ 56.110439][ T3629] getname_flags.part.0+0x50/0x4f0 [ 56.115547][ T3629] getname_flags+0x9a/0xe0 [ 56.119969][ T3629] vfs_fstatat+0x73/0xb0 [ 56.124210][ T3629] __do_sys_newfstatat+0x91/0x110 [ 56.129234][ T3629] do_syscall_64+0x35/0xb0 [ 56.133643][ T3629] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 56.139545][ T3629] [ 56.141855][ T3629] Memory state around the buggy address: [ 56.147734][ T3629] ffff88801bbc7500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 56.155871][ T3629] ffff88801bbc7580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 56.163939][ T3629] >ffff88801bbc7600: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.172070][ T3629] ^ [ 56.177172][ T3629] ffff88801bbc7680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.185220][ T3629] ffff88801bbc7700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 56.194746][ T3629] ================================================================== [ 56.208294][ T3629] Kernel panic - not syncing: panic_on_warn set ... [ 56.214923][ T3629] CPU: 1 PID: 3629 Comm: syz-executor.0 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 56.224836][ T3629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 56.235062][ T3629] Call Trace: [ 56.238357][ T3629] [ 56.241295][ T3629] dump_stack_lvl+0xcd/0x134 [ 56.245908][ T3629] panic+0x2d7/0x636 [ 56.249821][ T3629] ? panic_print_sys_info.part.0+0x10b/0x10b [ 56.255804][ T3629] ? preempt_schedule_common+0x59/0xc0 [ 56.261272][ T3629] ? preempt_schedule_thunk+0x16/0x18 [ 56.266658][ T3629] ? mas_next_nentry+0x9e4/0xab0 [ 56.271616][ T3629] end_report.part.0+0x3f/0x7c [ 56.276392][ T3629] kasan_report.cold+0x8/0x12 [ 56.281073][ T3629] ? mas_next_nentry+0x9e4/0xab0 [ 56.286012][ T3629] mas_next_nentry+0x9e4/0xab0 [ 56.290775][ T3629] mas_next+0x1fb/0xc90 [ 56.294932][ T3629] userfaultfd_ioctl+0x33de/0x41d0 [ 56.300041][ T3629] ? userfaultfd_read+0x1900/0x1900 [ 56.305238][ T3629] ? find_held_lock+0x2d/0x110 [ 56.310004][ T3629] ? name_to_dev_t+0x760/0x990 [ 56.314779][ T3629] ? lock_downgrade+0x6e0/0x6e0 [ 56.319624][ T3629] ? bpf_lsm_file_ioctl+0x5/0x10 [ 56.324562][ T3629] ? userfaultfd_read+0x1900/0x1900 [ 56.329753][ T3629] __x64_sys_ioctl+0x193/0x200 [ 56.334520][ T3629] do_syscall_64+0x35/0xb0 [ 56.338931][ T3629] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 56.344816][ T3629] RIP: 0033:0x7f9d80889279 [ 56.349223][ T3629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 56.368825][ T3629] RSP: 002b:00007fff31f02028 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 56.377227][ T3629] RAX: ffffffffffffffda RBX: 00007f9d8099bf80 RCX: 00007f9d80889279 [ 56.385191][ T3629] RDX: 0000000020000180 RSI: 000000008010aa01 RDI: 0000000000000003 [ 56.393150][ T3629] RBP: 00007f9d808e3189 R08: 0000000000000000 R09: 0000000000000000 [ 56.401112][ T3629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 56.409072][ T3629] R13: 00007f9d809a0350 R14: 00007f9d8099bf80 R15: 0000000000000000 [ 56.417211][ T3629] [ 56.420370][ T3629] Kernel Offset: disabled [ 56.424687][ T3629] Rebooting in 86400 seconds..