./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller2207559963 <...> Warning: Permanently added '10.128.0.76' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller2207559963"], 0x7ffc6c801df0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x1f0f650) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f45a8fba000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f45a8f9a000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f45a8e9a000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f45a869a000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f45a469a000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f458469a000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4583e9a000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4581e9a000 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4581d85000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f45a8f9a000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f45a8f9a000 mmap(0x7f45a8f1a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f45a8f1a000 mmap(0x7f45a8aa0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f45a8aa0000 mmap(0x7f45a66ca000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f45a66ca000 mmap(0x7f459481a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f459481a000 mmap(0x7f4583e9a000, 4222976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4583e9a000 madvise(0x7f4584000000, 2097152, MADV_HUGEPAGE) = 0 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4581c85000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4581c75000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4581c65000 mmap(NULL, 223047, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4581c2e000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5066 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5067 attached [pid 5067] gettid( [pid 5066] <... clone resumed>, tls=0xc000058090) = 5067 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5067] <... gettid resumed>) = 5067 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5067] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5067] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5068 attached [pid 5067] gettid( [pid 5066] <... clone resumed>, tls=0xc000058490) = 5068 [pid 5068] gettid( [pid 5067] <... gettid resumed>) = 5067 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5068] <... gettid resumed>) = 5068 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] sigaltstack(NULL, [pid 5066] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5068] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] clone(child_stack=0xc000064000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5069 attached , tls=0xc000058890) = 5069 [pid 5069] gettid( [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] <... gettid resumed>) = 5069 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] futex(0x1f0f708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5068] sigaltstack({ss_sp=0xc00006a000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5069] sigaltstack({ss_sp=0xc000078000, ss_flags=0, ss_size=32768}, [pid 5068] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] <... sigaltstack resumed>NULL) = 0 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], [pid 5068] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] gettid( [pid 5068] gettid( [pid 5069] <... gettid resumed>) = 5069 [pid 5068] <... gettid resumed>) = 5068 [pid 5069] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... futex resumed>) = 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... futex resumed>) = 0 [pid 5066] fcntl(0, F_GETFL [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] getpid( [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... mmap resumed>) = 0x7f4581bee000 [pid 5067] <... tgkill resumed>) = 0 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]} [pid 5067] getpid() = 5066 [pid 5066] <... rt_sigreturn resumed>) = 139936506241024 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] rt_sigreturn({mask=[]} [pid 5069] <... futex resumed>) = 0 [pid 5066] <... rt_sigreturn resumed>) = 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5066] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5066] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5066] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 5066] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4581a8e000 [pid 5067] getpid( [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] futex(0x1f0f708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... futex resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 128 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] getpid( [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5069] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] <... futex resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]} [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... rt_sigreturn resumed>) = 824636047360 [pid 5066] readlinkat(AT_FDCWD, "/proc/self/exe", [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5066] <... readlinkat resumed>"/root/syz-execprog", 128) = 18 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=60, tv_nsec=0} [pid 5066] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... openat resumed>) = 3 [pid 5066] fcntl(3, F_GETFL [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 5066] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5067] getpid( [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=32761136, u64=32761136}}) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] rt_sigreturn({mask=[]} [pid 5069] <... futex resumed>) = 0 [pid 5066] <... rt_sigreturn resumed>) = 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] epoll_pwait(4, [pid 5066] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] <... mmap resumed>) = 0x7f4581a4e000 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}} [pid 5067] epoll_pwait(4, [pid 5066] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] fcntl(3, F_GETFL [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... fcntl resumed>) = 0 [pid 5066] fstat(3, {st_mode=S_IFREG|0700, st_size=28360704, ...}) = 0 [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\x40\xac\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x07\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] pread64(3, [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] <... pread64 resumed>"\x3c\x26\x00\xe8\x18\xc6\xca\xff\x48\x8d\x0d\xd1\x09\x00\x00\x48\x89\x08\x48\x8b\x4c\x24\x20\x48\x89\x48\x08\x83\x3d\x4e\xd3\x7d\x01\x00\x75\x31\x48\x8b\x94\x24\x28\x01\x00\x00\x48\x89\x50\x10\x48\x8d\x78\x18\x48\x8d\xb4\x24\x30\x01\x00\x00\x0f\x1f\x40\x00", 64, 3545088) = 64 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] pread64(3, [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] <... futex resumed>) = 0 [pid 5066] <... pread64 resumed>"\x20\x65\x78\x63\x65\x65\x64\x73\x20\x72\x75\x6e\x74\x69\x6d\x65\xc2\xb7\x6c\x6f\x63\x6b\x3a\x20\x6c\x6f\x63\x6b\x20\x63\x6f\x75\x6e\x74\x73\x61\x64\x62\x5f\x6c\x69\x66\x65\x74\x69\x6d\x65\x5f\x61\x6c\x6c\x6f\x63\x61\x74\x69\x6f\x6e\x73\x73\x61\x64\x62\x5f", 64, 7090176) = 64 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] pread64(3, "\x01\x02\x02\x40\x01\x2d\x02\x02\x00\x00\x27\x02\x1f\x01\x2f\x00\x00\x19\x04\x0a\x02\x52\x00\x80\x02\x03\x00\x02\x0a\xa0\x01\x61\x9f\x01\x33\x00\x04\x9e\x01\x00\x84\x02\x19\x02\x02\x02\x0a\x01\x04\x02\x43\x03\x32\x00\x00\x04\x01\x02\x02\x66\x01\x2d\x02\x05", 64, 10635264) = 64 [pid 5066] pread64(3, [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... pread64 resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\xe3\xa4\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x10\x61\xcc\x00\x00\x00\x00\x00\x68\x0a\x05\x01\x00\x00\x00\x00", 64, 14180352) = 64 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\xbb\xa8\x00\x00\x00\x00\x00\x11\x00\x00\x00\x00\x00\x00\x00\x40\x15\x18\x01\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00", 64, 17725440) = 64 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] pread64(3, [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] <... futex resumed>) = 0 [pid 5066] <... pread64 resumed>"\xd8\xb6\x07\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x6e\xa5\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x10\x61\xcc\x00\x00\x00\x00\x00\xe0\xb6\x07\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\xe0\xa4\x00\x00\x00\x00\x00", 64, 21270528) = 64 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] pread64(3, "\xfc\xa2\x09\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xac\x75\xa9\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x10\x61\xcc\x00\x00\x00\x00\x00\x00\xa3\x09\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\xa4\xa6\x00\x00\x00\x00\x00", 64, 24815616) = 64 [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] close(3 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] <... close resumed>) = 0 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 0 [pid 5066] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] getpid( [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] futex(0x1f0f708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... futex resumed>) = 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4581a0e000 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5067] getpid() = 5066 [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] epoll_pwait(4, [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 1 [pid 5066] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5066] futex(0x1f0f708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5068] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5068] <... futex resumed>) = 0 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5070 attached [pid 5066] <... clone resumed>, tls=0xc000145890) = 5070 [pid 5070] gettid( [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5070] <... gettid resumed>) = 5070 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5070] sigaltstack(NULL, [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5066] rt_sigreturn({mask=[]} [pid 5070] sigaltstack({ss_sp=0xc00043e000, ss_flags=0, ss_size=32768}, [pid 5066] <... rt_sigreturn resumed>) = 0 [pid 5070] <... sigaltstack resumed>NULL) = 0 [pid 5070] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5066] write(6, "\x00", 1 [pid 5070] gettid( [pid 5066] <... write resumed>) = 1 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32761136, u64=32761136}}], 128, 9988, NULL, 0) = 1 [pid 5070] <... gettid resumed>) = 5070 [pid 5067] getpid( [pid 5070] futex(0xc000145948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] read(5, "\x00", 16) = 1 [pid 5066] rt_sigreturn({mask=[]} [pid 5069] epoll_pwait(4, [pid 5066] <... rt_sigreturn resumed>) = 1 [pid 5066] futex(0xc000145948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] openat(AT_FDCWD, "/etc/localtime", O_RDONLY [pid 5070] <... futex resumed>) = 0 [pid 5066] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5070] futex(0xc000145948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5066] write(2, "2023/11/18 08:48:20 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602023/11/18 08:48:20 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 824638832640 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]} [pid 5067] getpid( [pid 5066] <... rt_sigreturn resumed>) = 22142976 [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 22183968 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 20746272 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... mmap resumed>) = 0xc000800000 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 824642109440 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 13394192 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 824643305472 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 824645521408 [pid 5066] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] <... mmap resumed>) = 0xc000c00000 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 824646303744 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 24 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 27648 [pid 5066] futex(0xc000145948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] <... futex resumed>) = 0 [pid 5066] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5070] futex(0x1f0f280, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 1 [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5066] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5070] futex(0x1f0f280, FUTEX_WAKE_PRIVATE, 1 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] futex(0x1f0f708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] futex(0x1f0fab0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5068] futex(0x1f0fab0, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5070] epoll_pwait(4, [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5070] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5068] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 1 [pid 5070] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5068] getpid( [pid 5070] <... mmap resumed>) = 0x7f45819fe000 [pid 5068] <... getpid resumed>) = 5066 [pid 5070] futex(0xc000145948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] tgkill(5066, 5070, SIGURG [pid 5070] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5068] <... tgkill resumed>) = 0 [pid 5070] rt_sigreturn({mask=[]}) = 202 [pid 5068] futex(0xc000145948, FUTEX_WAKE_PRIVATE, 1 [pid 5070] futex(0xc000145948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5068] futex(0x1f0fad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5070] futex(0x1f0fad8, FUTEX_WAKE_PRIVATE, 1 [pid 5068] getpid( [pid 5070] <... futex resumed>) = 0 [pid 5068] <... getpid resumed>) = 5066 [pid 5068] tgkill(5066, 5070, SIGURG [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5068] <... tgkill resumed>) = 0 [pid 5070] rt_sigreturn({mask=[]} [pid 5068] getpid( [pid 5067] getpid( [pid 5070] <... rt_sigreturn resumed>) = 9966624 [pid 5068] <... getpid resumed>) = 5066 [pid 5067] <... getpid resumed>) = 5066 [pid 5070] sched_yield( [pid 5068] tgkill(5066, 5070, SIGURG [pid 5067] tgkill(5066, 5068, SIGURG [pid 5070] <... sched_yield resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5068] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5068] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]} [pid 5068] rt_sigreturn({mask=[]} [pid 5070] <... rt_sigreturn resumed>) = 202 [pid 5068] <... rt_sigreturn resumed>) = 0 [pid 5070] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5068] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x1f0fad8, FUTEX_WAKE_PRIVATE, 1 [pid 5068] futex(0x1f0fad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] getpid( [pid 5070] sched_yield( [pid 5068] <... getpid resumed>) = 5066 [pid 5070] <... sched_yield resumed>) = 0 [pid 5068] tgkill(5066, 5070, SIGURG [pid 5070] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5068] <... tgkill resumed>) = 0 [pid 5070] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5068] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]} [pid 5068] <... futex resumed>) = 0 [pid 5070] <... rt_sigreturn resumed>) = 202 [pid 5068] futex(0x1f0fad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5070] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5070] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5068] futex(0x1f0fad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x1f0fad8, FUTEX_WAKE_PRIVATE, 1 [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5070] <... futex resumed>) = 0 [pid 5068] sched_yield() = 0 [pid 5068] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] sched_yield( [pid 5068] getpid( [pid 5070] <... sched_yield resumed>) = 0 [pid 5068] <... getpid resumed>) = 5066 [pid 5067] sched_yield( [pid 5070] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5067] <... sched_yield resumed>) = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5068] tgkill(5066, 5070, SIGURG [pid 5070] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5068] <... tgkill resumed>) = 0 [pid 5070] rt_sigreturn({mask=[]} [pid 5068] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... rt_sigreturn resumed>) = 202 [pid 5068] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5068] futex(0x1f0fab0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5070] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5068] futex(0x1f0fab0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=609849944} [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x1f0fab0, FUTEX_WAKE_PRIVATE, 1 [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5070] <... futex resumed>) = 0 [pid 5068] sched_yield( [pid 5070] futex(0xc000145948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] <... sched_yield resumed>) = 0 [pid 5068] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5068] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5068] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f45819be000 [pid 5068] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 1 [pid 5067] sched_yield( [pid 5068] futex(0xc000145948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... sched_yield resumed>) = 0 [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 1 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5068] futex(0x1f0fad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5067] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5067] getpid( [pid 5068] futex(0x1f0fad8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5068, SIGURG [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5070] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] <... mmap resumed>) = 0x7f458197e000 [pid 5068] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5068] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 5067] getpid( [pid 5070] futex(0x1f0fad8, FUTEX_WAKE_PRIVATE, 1 [pid 5068] sched_yield( [pid 5067] <... getpid resumed>) = 5066 [pid 5070] <... futex resumed>) = 0 [pid 5068] <... sched_yield resumed>) = 0 [pid 5067] tgkill(5066, 5068, SIGURG [pid 5068] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... tgkill resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5068] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5068] rt_sigreturn({mask=[]}) = 0 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5068, SIGURG) = 0 [pid 5067] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] getpid( [pid 5070] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5068] rt_sigreturn({mask=[]} [pid 5067] <... getpid resumed>) = 5066 [pid 5070] <... mmap resumed>) = 0x7f458196e000 [pid 5068] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] tgkill(5066, 5070, SIGURG [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5070] rt_sigreturn({mask=[]}) = 139936503619584 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] <... mmap resumed>) = 0xc001000000 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 824650498048 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] <... mmap resumed>) = 0x7f458192e000 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 139936503357440 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] openat(AT_FDCWD, "./syzkaller2207559963", O_RDONLY|O_CREAT|O_CLOEXEC, 0644 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=436905688} [pid 5070] rt_sigreturn({mask=[]}) = 3 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 1 [pid 5067] sched_yield( [pid 5070] fcntl(3, F_GETFL [pid 5067] <... sched_yield resumed>) = 0 [pid 5070] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... fcntl resumed>) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}} [pid 5067] getpid( [pid 5070] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5067] <... getpid resumed>) = 5066 [pid 5070] fcntl(3, F_GETFL [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5070] rt_sigreturn({mask=[]}) = 34816 [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] read(3, "open(&(0x7f0000002000)='./bus\\x00', 0x143042, 0x0)\nmount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)="..., 4096) = 251 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "./syzkaller2207559963", O_RDONLY|O_CLOEXEC) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] fstat(3, {st_mode=S_IFREG|0600, st_size=251, ...}) = 0 [pid 5070] read(3, "open(&(0x7f0000002000)='./bus\\x00', 0x143042, 0x0)\nmount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)="..., 512) = 251 [pid 5070] read(3, "", 261) = 0 [pid 5070] close(3) = 0 [pid 5070] write(2, "2023/11/18 08:48:21 parsed 1 programs\n", 382023/11/18 08:48:21 parsed 1 programs ) = 38 [pid 5070] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0004fc378, 0) = -1 ENOENT (No such file or directory) [pid 5070] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0004fc448, 0) = -1 ENOENT (No such file or directory) [pid 5070] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc0004fc518, 0) = -1 ENOENT (No such file or directory) [pid 5070] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0004fc5e8, 0) = -1 ENOENT (No such file or directory) [pid 5070] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=330342003} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5067] sched_yield( [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5067] <... sched_yield resumed>) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}} [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5067] <... futex resumed>) = 0 [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=316412689} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] sched_yield() = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=303091445} [pid 5070] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5067] sched_yield( [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC [pid 5067] <... sched_yield resumed>) = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL [pid 5067] getpid( [pid 5070] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] <... getpid resumed>) = 5066 [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] <... fcntl resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=230393873} [pid 5070] <... openat resumed>) = 3 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] ioctl(3, KCOV_INIT_TRACE [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=228806117} [pid 5070] <... ioctl resumed>, 0x10000) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5067] <... futex resumed>) = 0 [pid 5070] <... mmap resumed>) = 0x7f45818ae000 [pid 5070] munmap(0x7f45818ae000, 524288) = 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=214181540} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] sched_yield() = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] ioctl(3, KCOV_ENABLE [pid 5067] <... futex resumed>) = 0 [pid 5070] <... ioctl resumed>, 0x1) = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=191276503} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 1 [pid 5067] sched_yield( [pid 5070] close(3 [pid 5067] <... sched_yield resumed>) = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] <... close resumed>) = 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=168371245} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] sched_yield() = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5067] <... futex resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5070] ioctl(3, KCOV_INIT_TRACE [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=130553746} [pid 5070] <... ioctl resumed>, 0x10000) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=127488867} [pid 5070] <... mmap resumed>) = 0x7f45818ae000 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] munmap(0x7f45818ae000, 524288 [pid 5067] getpid( [pid 5070] <... munmap resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5070] ioctl(3, KCOV_REMOTE_ENABLE [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] <... ioctl resumed>, 0xc000ebfc08) = 0 [pid 5070] ioctl(3, KCOV_DISABLE [pid 5067] <... tgkill resumed>) = 0 [pid 5070] <... ioctl resumed>, 0) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=98614916} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] sched_yield() = 0 [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5067] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5070] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5067] <... futex resumed>) = 0 [pid 5070] <... fcntl resumed>) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5070] ioctl(3, KCOV_INIT_TRACE [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=72422048} [pid 5070] <... ioctl resumed>, 0x10000) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=69288793} [pid 5070] <... mmap resumed>) = 0x7f45818ae000 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5067] sched_yield( [pid 5070] munmap(0x7f45818ae000, 524288 [pid 5067] <... sched_yield resumed>) = 0 [pid 5070] <... munmap resumed>) = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=54849356} [pid 5070] <... mmap resumed>) = 0x7f45818ae000 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] munmap(0x7f45818ae000, 524288) = 0 [pid 5070] close(3 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=40586950} [pid 5070] <... close resumed>) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] newfstatat(AT_FDCWD, "/proc/self/ns/user", [pid 5067] <... futex resumed>) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=27158831} [pid 5070] <... openat resumed>) = 3 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] fcntl(3, F_GETFL [pid 5067] <... futex resumed>) = 0 [pid 5070] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0004fcc68, 0) = -1 ENOENT (No such file or directory) [pid 5070] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5070] fcntl(3, F_GETFL [pid 5069] <... epoll_pwait resumed>[], 128, 978, NULL, 0) = 0 [pid 5070] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5069] epoll_pwait(4, [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5070] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5070] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5070] rt_sigreturn({mask=[]}) = 34816 [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977853404} [pid 5070] <... newfstatat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976082555} [pid 5070] <... openat resumed>) = 3 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=914193057} [pid 5070] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=912526122} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 1 [pid 5067] sched_yield( [pid 5070] fcntl(3, F_GETFL [pid 5067] <... sched_yield resumed>) = 0 [pid 5070] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5067] <... futex resumed>) = 0 [pid 5070] <... fcntl resumed>) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=864359813} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] sched_yield() = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] newfstatat(AT_FDCWD, "/dev/net/tun", [pid 5067] <... futex resumed>) = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... newfstatat resumed>{st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}} [pid 5067] getpid( [pid 5070] <... epoll_ctl resumed>) = 0 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=2175069960, u64=139936504540936}}], 128, 991, NULL, 0) = 1 [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfbc4 [pid 5069] epoll_pwait(4, [pid 5067] <... tgkill resumed>) = 0 [pid 5070] <... epoll_ctl resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0004fd218, 0) = -1 ENOENT (No such file or directory) [pid 5070] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0004fd2e8, 0) = -1 ENOENT (No such file or directory) [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=824058650} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc0004fd3b8, 0) = -1 ENOENT (No such file or directory) [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=812959641} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5067] sched_yield( [pid 5070] newfstatat(AT_FDCWD, "/dev/raw-gadget", [pid 5067] <... sched_yield resumed>) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC [pid 5067] <... futex resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=809830597} [pid 5070] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5070] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5070] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] <... tgkill resumed>) = 0 [pid 5070] <... fcntl resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] close(3) = 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=764274477} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5067] getpid( [pid 5070] newfstatat(AT_FDCWD, "/dev/vhci", [pid 5067] <... getpid resumed>) = 5066 [pid 5070] <... newfstatat resumed>{st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC [pid 5067] <... tgkill resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = 0 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2175069960, u64=139936504540936}}], 128, 848, NULL, 0) = 1 [pid 5067] getpid( [pid 5069] epoll_pwait(4, [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5070, SIGURG) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfbc4) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5070] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=714077350} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 1 [pid 5067] sched_yield( [pid 5070] fcntl(3, F_GETFL [pid 5067] <... sched_yield resumed>) = 0 [pid 5070] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5067] <... futex resumed>) = 0 [pid 5070] <... fcntl resumed>) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5070] close(3) = 0 [pid 5070] uname( [pid 5067] getpid( [pid 5070] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5070] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", [pid 5067] tgkill(5066, 5070, SIGURG) = 0 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5070] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5070] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] <... fcntl resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] close(3) = 0 [pid 5070] newfstatat(AT_FDCWD, "/proc/swaps", [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=652951219} [pid 5070] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC [pid 5067] <... futex resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfb5c [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2175069960, u64=139936504540936}}], 128, 738, NULL, 0) = 1 [pid 5070] <... epoll_ctl resumed>) = 0 [pid 5069] epoll_pwait(4, [pid 5067] getpid( [pid 5070] close(3) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5070] newfstatat(AT_FDCWD, "/bin/mkswap", [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] <... newfstatat resumed>0xc0004fd898, 0) = -1 ENOENT (No such file or directory) [pid 5067] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = -1 ENOENT (No such file or directory) [pid 5070] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5070] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = 0 [pid 5070] openat(AT_FDCWD, "/root/any-file1842041027", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600) = 3 [pid 5070] fcntl(3, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(3, F_GETFL) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5070] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 5070] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=598198388} [pid 5070] <... fallocate resumed>) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] unlinkat(AT_FDCWD, "/root/any-file1842041027", 0) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=592405508}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5067] sched_yield() = 0 [pid 5070] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] <... openat resumed>) = 7 [pid 5070] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5070] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = -1 EPERM (Operation not permitted) [pid 5070] fcntl(7, F_GETFL [pid 5067] getpid( [pid 5070] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] <... getpid resumed>) = 5066 [pid 5070] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] <... fcntl resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] pipe2([8, 9], O_CLOEXEC) = 0 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5070, SIGURG) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]} [pid 5067] getpid() = 5066 [pid 5070] <... rt_sigreturn resumed>) = 0 [pid 5067] tgkill(5066, 5070, SIGURG) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]} [pid 5067] getpid( [pid 5070] <... rt_sigreturn resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5070] fcntl(8, F_GETFL [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5067] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = 0 [pid 5070] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5070] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069720, u64=139936504540696}}) = 0 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2175069720, u64=139936504540696}}], 128, 638, NULL, 0) = 1 [pid 5070] fcntl(9, F_GETFL [pid 5069] epoll_pwait(4, [pid 5070] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5070] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5070] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5070] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5070] pipe2( [pid 5067] getpid( [pid 5070] <... pipe2 resumed>[10, 11], O_CLOEXEC) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] getpid() = 5066 [pid 5070] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5070] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5071 attached [pid 5071] setpgid(0, 0) = 0 [pid 5071] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5067] getpid( [pid 5071] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, [pid 5067] <... getpid resumed>) = 5066 [pid 5071] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] tgkill(5066, 5070, SIGURG [pid 5071] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5071] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] getppid() = 5066 [pid 5071] dup3(7, 0, 0) = 0 [pid 5071] dup3(9, 1, 0) = 1 [pid 5071] dup3(9, 2, 0) = 2 [pid 5071] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc0002b9c80 /* 10 vars */ [pid 5070] <... clone resumed>) = 5071 [pid 5071] <... execve resumed>) = 0 [pid 5070] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] close(11) = 0 [pid 5070] read(10, "", 8) = 0 [pid 5071] brk(NULL) = 0x555555e69000 [pid 5070] close(10 [pid 5071] brk(0x555555e69e00 [pid 5070] <... close resumed>) = 0 [pid 5071] <... brk resumed>) = 0x555555e69e00 [pid 5070] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] close(7) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc000ebf94c [pid 5071] arch_prctl(ARCH_SET_FS, 0x555555e69480 [pid 5068] <... futex resumed>) = 0 [pid 5071] <... arch_prctl resumed>) = 0 [pid 5070] <... epoll_ctl resumed>) = 0 [pid 5071] set_tid_address(0x555555e69750 [pid 5070] close(9 [pid 5071] <... set_tid_address resumed>) = 5071 [pid 5070] <... close resumed>) = 0 [pid 5067] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5071] set_robust_list(0x555555e69760, 24 [pid 5070] futex(0xc000145948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] read(8, [pid 5067] <... futex resumed>) = 1 [pid 5066] waitid(P_PID, 5071, [pid 5071] <... set_robust_list resumed>) = 0 [pid 5071] rseq(0x555555e69da0, 0x20, 0, 0x53053053 [pid 5067] futex(0xc000145948, FUTEX_WAKE_PRIVATE, 1 [pid 5071] <... rseq resumed>) = 0 [pid 5071] prlimit64(0, RLIMIT_STACK, NULL, [pid 5070] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5071] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5070] futex(0xc000145948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] <... read resumed>0xc000e3c000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] readlink("/proc/self/exe", [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] <... readlink resumed>"/root/syz-executor", 4096) = 18 [pid 5071] getrandom("\xb6\x07\x03\x56\x03\xa5\x52\x96", 8, GRND_NONBLOCK) = 8 [pid 5071] brk(NULL) = 0x555555e69e00 [pid 5071] brk(0x555555e8ae00 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=352622251} [pid 5071] <... brk resumed>) = 0x555555e8ae00 [pid 5071] brk(0x555555e8b000) = 0x555555e8b000 [pid 5071] mprotect(0x7fd35231a000, 372736, PROT_READ) = 0 [pid 5071] getpid() = 5071 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "10000000000", 11) = 11 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "20", 2) = 2 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "100", 3) = 3 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "7 4 1 3", 7) = 7 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "5071", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5071] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5071] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5071] chmod("/syzcgroup/unified", 0777) = 0 [pid 5071] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5071] write(3, "+cpu", 4) = 4 [pid 5071] write(3, "+io", 3) = 3 [pid 5071] write(3, "+pids", 5) = 5 [pid 5071] close(3) = 0 [pid 5071] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5071] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2175069960, u64=139936504540936}}], 128, 528, NULL, 0) = 1 [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5069] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5069] read(8, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5069] read(8, 0xc00119e426, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... mount resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5071] umount2("/syzcgroup/net", 0 [pid 5069] epoll_pwait(4, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=990370375} [pid 5071] <... umount2 resumed>) = 0 [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [ 70.741180][ T5071] cgroup: Unknown subsys name 'net' [pid 5071] umount2("/syzcgroup/net", 0) = 0 [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5071] umount2("/syzcgroup/net", 0) = 0 [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5071] umount2("/syzcgroup/net", 0) = 0 [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5071] chmod("/syzcgroup/net", 0777) = 0 [pid 5071] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5071] umount2("/syzcgroup/cpu", 0) = 0 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5071] umount2("/syzcgroup/cpu", 0) = 0 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5071] umount2("/syzcgroup/cpu", 0) = 0 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5071] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2175069960, u64=139936504540936}}], 128, 990, NULL, 0) = 1 [pid 5069] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5071] <... mount resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5071] umount2("/syzcgroup/cpu", 0 [pid 5069] read(8, [pid 5067] epoll_pwait(4, [pid 5069] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] read(8, 0xc00119e44f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=819301311} [pid 5071] <... umount2 resumed>) = 0 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 70.922392][ T5071] cgroup: Unknown subsys name 'rlimit' [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5071] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5071] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "N", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "N", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "N", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "N", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5071] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5071] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2175069960, u64=139936504540936}}], 128, 819, NULL, 0) = 1 [pid 5071] <... openat resumed>) = 3 [pid 5069] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5071] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 5069] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5069] read(8, [pid 5067] epoll_pwait(4, [pid 5069] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] read(8, 0xc00119e46d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=600087425} [pid 5071] <... write resumed>) = 21 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5071] close(3) = 0 [pid 5071] chmod("/dev/raw-gadget", 0666) = 0 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5071] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5071] recvfrom(4, [{nlmsg_len=784, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5071}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2e\x00\x00\x00\x98\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 784 [pid 5071] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5071] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5071] close(5) = 0 [pid 5071] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5071] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5071] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5071] close(5) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5071] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5071] close(5) = 0 [pid 5071] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5071] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5071] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5071] close(5) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(3) = 0 [pid 5071] close(4) = 0 [pid 5071] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5071] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5071] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5071] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5071] close(3) = 0 [pid 5071] write(2, "mkswap ./swap-file\n", 19) = 19 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2175069960, u64=139936504540936}}], 128, 600, NULL, 0) = 1 [pid 5071] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, [pid 5069] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5071] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5071] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, [pid 5069] read(8, [pid 5071] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5071] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 5069] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 5071] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5069] read(8, [pid 5071] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5069] <... read resumed>0xc00119e480, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... mmap resumed>) = 0x7fd353000000 [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5071] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 5071] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7fd353000000, stack_size=0x9000}, 88 [pid 5067] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5074 attached [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=347892151} [pid 5074] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5074] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [ 71.450468][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.457077][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5074] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5069] <... epoll_pwait resumed>[], 128, 359, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5074] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5069] epoll_pwait(4, [pid 5074] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, [pid 5069] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] epoll_pwait(4, [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5074] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993176026} [pid 5074] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5074] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5074] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffcffd4deb8 /* 10 vars */ [pid 5071] <... clone3 resumed>) = 5074 [pid 5071] munmap(0x7fd353000000, 36864) = 0 [pid 5074] <... execve resumed>) = 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5074] brk(NULL [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] <... brk resumed>) = 0x55dbec83a000 [pid 5074] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f41b40f1000 [pid 5074] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fffec345280, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fffec345280, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fffec345280, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fffec345280, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fffec345280, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fffec345280, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fffec345280, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fffec345280, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fffec345280, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f41b402e000 [pid 5074] mmap(0x7f41b403d000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f41b403d000 [pid 5074] mmap(0x7f41b40c5000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f41b40c5000 [pid 5074] mmap(0x7f41b40ed000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f41b40ed000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5074] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5074] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5074] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5074] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f41b3e7d000 [pid 5074] mmap(0x7f41b3ea5000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f41b3ea5000 [pid 5074] mmap(0x7f41b3fc8000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f41b3fc8000 [pid 5074] mmap(0x7f41b401b000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f41b401b000 [pid 5074] mmap(0x7f41b4021000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f41b4021000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f41b3e6d000 [pid 5074] mmap(0x7f41b3e70000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f41b3e70000 [pid 5074] mmap(0x7f41b3e76000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f41b3e76000 [pid 5074] mmap(0x7f41b3e79000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f41b3e79000 [pid 5074] mmap(0x7f41b3e7b000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f41b3e7b000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fffec345220, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fffec345220, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fffec345220, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fffec345220, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fffec345220, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fffec345220, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fffec345220, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fffec345220, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fffec345220, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f41b3e46000 [pid 5074] mprotect(0x7f41b3e4d000, 114688, PROT_NONE) = 0 [pid 5074] mmap(0x7f41b3e4d000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f41b3e4d000 [pid 5074] mmap(0x7f41b3e61000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f41b3e61000 [pid 5074] mmap(0x7f41b3e69000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f41b3e69000 [pid 5074] mmap(0x7f41b3e6b000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f41b3e6b000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f41b3df1000 [pid 5074] mmap(0x7f41b3df3000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f41b3df3000 [pid 5074] mmap(0x7f41b3e1f000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f41b3e1f000 [pid 5074] mmap(0x7f41b3e44000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f41b3e44000 [pid 5074] close(3) = 0 [pid 5074] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f41b3def000 [pid 5074] arch_prctl(ARCH_SET_FS, 0x7f41b3df0380) = 0 [pid 5074] set_tid_address(0x7f41b3df0650) = 5074 [pid 5074] set_robust_list(0x7f41b3df0660, 24) = 0 [pid 5074] rseq(0x7f41b3df0d20, 0x20, 0, 0x53053053) = 0 [pid 5074] mprotect(0x7f41b401b000, 16384, PROT_READ) = 0 [pid 5074] mprotect(0x7f41b3e44000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f41b3e69000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f41b3e79000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f41b40ed000, 12288, PROT_READ) = 0 [pid 5074] mprotect(0x55dbebb3f000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f41b4120000, 8192, PROT_READ) = 0 [pid 5074] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5074] statfs("/sys/fs/selinux", 0x7fffec345fd0) = -1 ENOENT (No such file or directory) [pid 5074] statfs("/selinux", 0x7fffec345fd0) = -1 ENOENT (No such file or directory) [pid 5074] getrandom("\x99\xa8\x26\x2e\x30\x4b\xa2\xad", 8, GRND_NONBLOCK) = 8 [pid 5074] brk(NULL) = 0x55dbec83a000 [pid 5074] brk(0x55dbec85b000) = 0x55dbec85b000 [pid 5074] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5074] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 843 [pid 5074] read(3, "", 1024) = 0 [pid 5074] close(3) = 0 [pid 5074] access("/etc/selinux/config", F_OK) = 0 [pid 5074] getpid() = 5074 [pid 5074] rt_sigaction(SIGCHLD, {sa_handler=0x7f41b4070c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f41b3eb4ad0}, NULL, 8) = 0 [pid 5074] getppid() = 5071 [pid 5074] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5074] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5074] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5074] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGINT, {sa_handler=0x7f41b4070c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f41b3eb4ad0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f41b3eb4ad0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fffec345b08, 0) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5074] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55dbec83ad40 /* 10 vars */) = 0 [pid 5074] brk(NULL) = 0x55d8f0026000 [pid 5074] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb52ca24000 [pid 5074] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe965df650, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe965df650, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffe965df650, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffe965df650, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", [pid 5069] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5074] <... newfstatat resumed>0x7ffe965df650, 0) = -1 ENOENT (No such file or directory) [pid 5069] epoll_pwait(4, [pid 5074] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC [pid 5069] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5069] epoll_pwait(4, [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls", [pid 5069] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] <... newfstatat resumed>0x7ffe965df650, 0) = -1 ENOENT (No such file or directory) [pid 5069] epoll_pwait(4, [pid 5074] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995890472} [pid 5074] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffe965df650, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffe965df650, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffe965df650, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb52c961000 [pid 5074] mmap(0x7fb52c970000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fb52c970000 [pid 5074] mmap(0x7fb52c9f8000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fb52c9f8000 [pid 5074] mmap(0x7fb52ca20000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fb52ca20000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5074] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5074] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5074] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5074] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb52c7b0000 [pid 5074] mmap(0x7fb52c7d8000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fb52c7d8000 [pid 5074] mmap(0x7fb52c8fb000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fb52c8fb000 [pid 5074] mmap(0x7fb52c94e000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fb52c94e000 [pid 5074] mmap(0x7fb52c954000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb52c954000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb52c7a0000 [pid 5074] mmap(0x7fb52c7a3000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fb52c7a3000 [pid 5074] mmap(0x7fb52c7a9000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fb52c7a9000 [pid 5074] mmap(0x7fb52c7ac000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fb52c7ac000 [pid 5074] mmap(0x7fb52c7ae000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb52c7ae000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe965df5f0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe965df5f0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffe965df5f0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffe965df5f0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffe965df5f0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffe965df5f0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffe965df5f0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffe965df5f0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffe965df5f0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb52c779000 [pid 5074] mprotect(0x7fb52c780000, 114688, PROT_NONE) = 0 [pid 5074] mmap(0x7fb52c780000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fb52c780000 [pid 5074] mmap(0x7fb52c794000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fb52c794000 [pid 5074] mmap(0x7fb52c79c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fb52c79c000 [pid 5074] mmap(0x7fb52c79e000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb52c79e000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb52c724000 [pid 5074] mmap(0x7fb52c726000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb52c726000 [pid 5074] mmap(0x7fb52c752000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fb52c752000 [pid 5074] mmap(0x7fb52c777000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fb52c777000 [pid 5074] close(3) = 0 [pid 5074] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb52c722000 [pid 5074] arch_prctl(ARCH_SET_FS, 0x7fb52c723380) = 0 [pid 5074] set_tid_address(0x7fb52c723650) = 5074 [pid 5074] set_robust_list(0x7fb52c723660, 24) = 0 [pid 5074] rseq(0x7fb52c723d20, 0x20, 0, 0x53053053) = 0 [pid 5074] mprotect(0x7fb52c94e000, 16384, PROT_READ) = 0 [pid 5074] mprotect(0x7fb52c777000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7fb52c79c000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7fb52c7ac000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7fb52ca20000, 12288, PROT_READ) = 0 [pid 5074] mprotect(0x55d8ee8b3000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7fb52ca53000, 8192, PROT_READ) = 0 [pid 5074] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5074] statfs("/sys/fs/selinux", 0x7ffe965e03a0) = -1 ENOENT (No such file or directory) [pid 5074] statfs("/selinux", 0x7ffe965e03a0) = -1 ENOENT (No such file or directory) [pid 5074] getrandom("\xa1\x74\x99\xb7\xb6\x92\x03\x57", 8, GRND_NONBLOCK) = 8 [pid 5074] brk(NULL) = 0x55d8f0026000 [pid 5074] brk(0x55d8f0047000) = 0x55d8f0047000 [pid 5074] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5074] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 843 [pid 5074] read(3, "", 1024) = 0 [pid 5074] close(3) = 0 [pid 5074] access("/etc/selinux/config", F_OK) = 0 [pid 5074] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5074] lseek(3, 0, SEEK_END) = 128000000 [pid 5074] lseek(3, 0, SEEK_SET) = 0 [pid 5074] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5074] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5074] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5074] lseek(3, 4086, SEEK_SET) = 4086 [pid 5074] write(3, "SWAPSPACE2", 10) = 10 [pid 5074] fsync(3) = 0 [pid 5074] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2175069960, u64=139936504540936}}], 128, 996, NULL, 0) = 1 [pid 5074] exit_group(0 [pid 5069] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... exit_group resumed>) = ? [pid 5069] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5069] read(8, [pid 5067] epoll_pwait(4, [pid 5069] <... read resumed>"Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] read(8, 0xc00119e4b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5074] +++ exited with 0 +++ [pid 5071] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd35223ff30}, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=492988956} [pid 5071] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5071] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5069] <... epoll_pwait resumed>[], 128, 504, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5067] epoll_pwait(4, [pid 5069] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985515989} [pid 5071] <... swapon resumed>) = 0 [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ [pid 5069] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=2175069960, u64=139936504540936}}], 128, 986, NULL, 0) = 1 [pid 5066] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=150 /* 1.50 s */} --- [pid 5069] rt_sigreturn({mask=[]}) = 1 [pid 5066] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5066] <... futex resumed>) = 1 [pid 5070] futex(0xc000145948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] sched_yield( [pid 5067] <... futex resumed>) = 0 [pid 5069] <... sched_yield resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5069] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5069] <... futex resumed>) = 0 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5069] read(8, [pid 5067] epoll_pwait(4, [pid 5069] <... read resumed>"", 841) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc000e38dec) = 0 [pid 5069] close(8 [pid 5067] getpid( [pid 5069] <... close resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5069, SIGURG [pid 5069] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... tgkill resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5069] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] rt_sigreturn({mask=[]}) = 1 [ 74.696293][ T5071] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5069] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5068] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5069] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5068] <... memfd_create resumed>) = 7 [pid 5069] clone(child_stack=0xc000e60000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5068] fcntl(7, F_GETFL [pid 5067] futex(0xc000145948, FUTEX_WAKE_PRIVATE, 1./strace-static-x86_64: Process 5075 attached [pid 5068] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5067] <... futex resumed>) = 1 [pid 5075] gettid( [pid 5070] <... futex resumed>) = 0 [pid 5075] <... gettid resumed>) = 5075 [pid 5070] futex(0xc000145948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... clone resumed>, tls=0xc000e50090) = 5075 [pid 5068] ftruncate(7, 4194304 [pid 5067] getpid( [pid 5075] sigaltstack(NULL, [pid 5066] <... epoll_pwait resumed>[], 128, 26, NULL, 0) = 0 [pid 5075] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], [pid 5068] <... ftruncate resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] futex(0x1f0f708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] sigaltstack({ss_sp=0xc000e52000, ss_flags=0, ss_size=32768}, [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... sigaltstack resumed>NULL) = 0 [pid 5069] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5067] tgkill(5066, 5069, SIGURG [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5068] <... mmap resumed>) = 0x7f458152e000 [pid 5075] gettid( [pid 5069] rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]} [pid 5075] <... gettid resumed>) = 5075 [pid 5069] <... rt_sigreturn resumed>) = 0 [pid 5068] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5075] futex(0x1f3eff8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5068] <... memfd_create resumed>) = 8 [pid 5067] epoll_pwait(4, [pid 5066] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5068] fcntl(8, F_GETFL [pid 5066] <... futex resumed>) = 0 [pid 5069] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5068] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5067] futex(0xc000145948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] futex(0x1f0f708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... futex resumed>) = 0 [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 1 [pid 5070] ftruncate(8, 16777216) = 0 [pid 5069] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 5069] <... futex resumed>) = 0 [pid 5068] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] <... futex resumed>) = 1 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] futex(0x1f3f1a0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... futex resumed>) = 0 [pid 5069] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5066] futex(0x1f0f708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5067] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5069] <... futex resumed>) = 1 [pid 5067] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] clone(child_stack=0xc000e5c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5066] futex(0x1f0f708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... mmap resumed>) = 0x7f458052e000 [pid 5067] <... clone resumed>, tls=0xc001231c90) = 5076 ./strace-static-x86_64: Process 5076 attached [pid 5070] newfstatat(AT_FDCWD, ".", [pid 5076] gettid( [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... gettid resumed>) = 5076 [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5070] newfstatat(AT_FDCWD, "/root", [pid 5076] sigaltstack(NULL, [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5076] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5076] sigaltstack({ss_sp=0xc001240000, ss_flags=0, ss_size=32768}, [pid 5070] newfstatat(AT_FDCWD, ".", [pid 5076] <... sigaltstack resumed>NULL) = 0 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], [pid 5070] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5067] epoll_pwait(4, [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5070] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5070] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 5076] gettid() = 5076 [pid 5076] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5076] epoll_pwait(4, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=964494975} [pid 5070] <... linkat resumed>) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] write(2, "2023/11/18 08:48:26 executed programs: 0\n", 412023/11/18 08:48:26 executed programs: 0 ) = 41 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=952177610} [pid 5070] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] mkdirat(AT_FDCWD, "./syzkaller-testdir2411388251", 0700 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=950020830} [pid 5070] <... mkdirat resumed>) = 0 [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5070] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5070] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=937112963} [pid 5070] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5067] sched_yield( [pid 5070] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2411388251", 0777) = 0 [pid 5067] <... sched_yield resumed>) = 0 [pid 5070] pipe2( [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... pipe2 resumed>[9, 10], O_CLOEXEC) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5067] getpid() = 5066 [pid 5070] fcntl(9, F_GETFL [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5067] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069960, u64=139936504540936}}) = 0 [pid 5070] fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5070] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069720, u64=139936504540696}}) = 0 [pid 5076] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2175069720, u64=139936504540696}}], 128, 964, NULL, 0) = 1 [pid 5070] pipe2( [pid 5076] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5070] <... pipe2 resumed>[11, 12], O_CLOEXEC) = 0 [pid 5076] epoll_pwait(4, [pid 5070] fcntl(11, F_GETFL) = 0 (flags O_RDONLY) [pid 5070] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069480, u64=139936504540456}}) = 0 [pid 5070] fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5070] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069240, u64=139936504540216}} [pid 5076] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2175069240, u64=139936504540216}}], 128, 920, NULL, 0) = 1 [pid 5070] <... epoll_ctl resumed>) = 0 [pid 5076] epoll_pwait(4, [pid 5070] pipe2([13, 14], O_CLOEXEC) = 0 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5070] fcntl(13, F_GETFL [pid 5076] epoll_pwait(4, [pid 5070] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5070] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175069000, u64=139936504539976}}) = 0 [pid 5067] getpid( [pid 5070] fcntl(14, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5070] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 0 [pid 5070] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2175068760, u64=139936504539736}} [pid 5076] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2175068760, u64=139936504539736}}], 128, 905, NULL, 0) = 1 [pid 5070] <... epoll_ctl resumed>) = 0 [pid 5076] epoll_pwait(4, [pid 5070] fcntl(13, F_GETFL [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5070] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5076] read(9, [pid 5070] fcntl(13, F_SETFL, O_RDONLY) = 0 [pid 5076] <... read resumed>0xc001280000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] fcntl(12, F_GETFL [pid 5076] epoll_pwait(4, [pid 5070] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5070] fcntl(12, F_SETFL, O_WRONLY [pid 5076] epoll_pwait(4, [pid 5070] <... fcntl resumed>) = 0 [pid 5070] fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5070] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 5070] pipe2( [pid 5067] getpid( [pid 5070] <... pipe2 resumed>[15, 16], O_CLOEXEC) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] getpid() = 5066 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 5066 [pid 5070] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5070] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5077 attached [pid 5077] setpgid(0, 0) = 0 [pid 5077] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, [pid 5067] getpid( [pid 5077] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5077] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, [pid 5067] tgkill(5066, 5070, SIGURG [pid 5077] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5077] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5077] chdir("/root/syzkaller-testdir2411388251") = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] getppid() = 5066 [pid 5077] dup3(13, 0, 0) = 0 [pid 5077] dup3(12, 1, 0) = 1 [pid 5077] dup3(10, 2, 0) = 2 [pid 5077] dup3(7, 3, 0) = 3 [pid 5077] dup3(8, 4, 0) = 4 [pid 5077] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc00124a1e0 /* 11 vars */ [pid 5070] <... clone resumed>) = 5077 [pid 5077] <... execve resumed>) = 0 [pid 5070] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]} [pid 5077] brk(NULL [pid 5070] <... rt_sigreturn resumed>) = 0 [pid 5077] <... brk resumed>) = 0x5555556f6000 [pid 5070] close(16 [pid 5077] brk(0x5555556f6e00 [pid 5070] <... close resumed>) = 0 [pid 5077] <... brk resumed>) = 0x5555556f6e00 [pid 5070] read(15, "", 8) = 0 [pid 5077] arch_prctl(ARCH_SET_FS, 0x5555556f6480 [pid 5070] close(15) = 0 [pid 5077] <... arch_prctl resumed>) = 0 [pid 5077] set_tid_address(0x5555556f6750 [pid 5070] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... set_tid_address resumed>) = 5077 [pid 5066] <... futex resumed>) = 0 [pid 5077] set_robust_list(0x5555556f6760, 24 [pid 5070] <... futex resumed>) = 1 [pid 5067] getpid( [pid 5077] <... set_robust_list resumed>) = 0 [pid 5070] waitid(P_PID, 5077, [pid 5067] <... getpid resumed>) = 5066 [pid 5066] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc000e5d9ac [pid 5077] rseq(0x5555556f6da0, 0x20, 0, 0x53053053 [pid 5067] tgkill(5066, 5070, SIGURG [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5077] <... rseq resumed>) = 0 [pid 5070] <... waitid resumed>0xc000051e18, WEXITED|WNOWAIT, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5067] <... tgkill resumed>) = 0 [pid 5066] close(10 [pid 5077] prlimit64(0, RLIMIT_STACK, NULL, [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] <... close resumed>) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc000e5d9ac [pid 5077] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5070] rt_sigreturn({mask=[]} [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5077] readlink("/proc/self/exe", [pid 5066] close(12 [pid 5077] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5070] <... rt_sigreturn resumed>) = 247 [pid 5067] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5066] <... close resumed>) = 0 [pid 5070] waitid(P_PID, 5077, [pid 5066] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5077] getrandom( [pid 5076] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2175069000, u64=139936504539976}}], 128, 900, NULL, 0) = 1 [pid 5067] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] read(11, [pid 5077] <... getrandom resumed>"\xeb\x20\x53\xf9\x8c\x9f\x2c\x09", 8, GRND_NONBLOCK) = 8 [pid 5076] futex(0xc001231d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] clone(child_stack=0xc00125c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5066] <... read resumed>0xc000e42050, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] brk(NULL./strace-static-x86_64: Process 5078 attached [pid 5066] epoll_pwait(4, [pid 5077] <... brk resumed>) = 0x5555556f6e00 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5078] gettid( [pid 5077] brk(0x555555717e00 [pid 5067] <... clone resumed>, tls=0xc00124c090) = 5078 [pid 5066] epoll_pwait(4, [pid 5078] <... gettid resumed>) = 5078 [pid 5077] <... brk resumed>) = 0x555555717e00 [pid 5078] sigaltstack(NULL, [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5077] brk(0x555555718000 [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] sigaltstack({ss_sp=0xc00124e000, ss_flags=0, ss_size=32768}, [pid 5077] <... brk resumed>) = 0x555555718000 [pid 5078] <... sigaltstack resumed>NULL) = 0 [pid 5077] mprotect(0x7fc8ed11a000, 372736, PROT_READ [pid 5078] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5078] gettid( [pid 5077] <... mprotect resumed>) = 0 [pid 5078] <... gettid resumed>) = 5078 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5078] futex(0xc00124c148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=718881974} [pid 5077] <... prctl resumed>) = 0 [pid 5077] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "", 63) = 0 [pid 5077] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5077] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5077] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5077] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc8ecc00000 [pid 5077] getpid() = 5077 [pid 5077] mmap(0x1b31120000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b31120000 [pid 5077] close(3) = 0 [pid 5077] getrandom("\x52\x10\x63\xb1\x4b\x74\x04\xe5", 8, GRND_NONBLOCK) = 8 [pid 5077] mkdir("./syzkaller.2mF1UY", 0700) = 0 [pid 5077] chmod("./syzkaller.2mF1UY", 0777) = 0 [pid 5077] chdir("./syzkaller.2mF1UY") = 0 [pid 5077] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGSEGV, {sa_handler=0x7fc8ed027790, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fc8ed03ff30}, NULL, 8) = 0 [pid 5077] rt_sigaction(SIGBUS, {sa_handler=0x7fc8ed027790, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fc8ed03ff30}, NULL, 8) = 0 [pid 5077] dup2(0, 249) = 249 [pid 5077] dup2(1, 248) = 248 [pid 5077] dup2(2, 1) = 1 [pid 5077] dup2(2, 0) = 0 [pid 5077] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5077] unshare(CLONE_NEWPID) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x5555556f6750) = 5079 [pid 5079] set_robust_list(0x5555556f6760, 24) = 0 [pid 5079] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5079] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5079] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5079] dup2(5, 202) = 202 [pid 5079] close(5) = 0 [pid 5079] write(202, "\xff\x00", 2) = 2 [pid 5079] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5079] rt_sigaction(SIGRT_1, {sa_handler=0x7fc8ed0a4270, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc8ed03ff30}, NULL, 8) = 0 [pid 5079] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5079] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc8ec3ff000 [pid 5079] mprotect(0x7fc8ec400000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5079] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5079] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc8ecbff990, parent_tid=0x7fc8ecbff990, exit_signal=0, stack=0x7fc8ec3ff000, stack_size=0x800240, tls=0x7fc8ecbff6c0}./strace-static-x86_64: Process 5082 attached [pid 5082] rseq(0x7fc8ecbfffe0, 0x20, 0, 0x53053053) = 0 [pid 5079] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5082] set_robust_list(0x7fc8ecbff9a0, 24 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] <... set_robust_list resumed>) = 0 [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] ioctl(3, HCIDEVUP [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5082] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5082] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5082] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5082] read(202, "\x01\x05\x10\x00", 1024) = 4 [ 75.288181][ T50] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.307660][ T50] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.329513][ T50] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5082] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5082] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5082] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5082] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5082] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5082] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [ 75.373554][ T50] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.403316][ T50] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.411036][ T50] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5082] read(202, [pid 5079] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5079] ioctl(3, HCISETSCAN [pid 5082] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5082] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[RT_1], NULL, 8) = 0 [pid 5079] <... ioctl resumed>, 0x7ffde39d8348) = 0 [pid 5082] madvise(0x7fc8ec3ff000, 8372224, MADV_DONTNEED) = 0 [pid 5079] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5082] exit(0 [pid 5079] <... writev resumed>) = 13 [pid 5082] <... exit resumed>) = ? [pid 5079] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5082] +++ exited with 0 +++ [pid 5079] <... writev resumed>) = 14 [pid 5079] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 5079] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5079] close(3) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setsid() = 1 [pid 5079] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5079] dup2(3, 201) = 201 [pid 5079] close(3) = 0 [pid 5079] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5079] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5079] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5079] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5079] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5079] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5079] unshare(CLONE_NEWNS) = 0 [pid 5079] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5079] unshare(CLONE_NEWIPC) = 0 [pid 5079] unshare(CLONE_NEWCGROUP) = 0 [pid 5079] unshare(CLONE_NEWUTS) = 0 [pid 5079] unshare(CLONE_SYSVSEM) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "16777216", 8) = 8 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "536870912", 9) = 9 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1024", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "8192", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1024", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1024", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5079] close(3) = 0 [pid 5079] getpid() = 1 [pid 5079] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<[], 128, 732, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] epoll_pwait(4, [pid 5079] close(5 [pid 5067] epoll_pwait(4, [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5079] <... close resumed>) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989902516} [pid 5079] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0", ifr_ifindex=23}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(3) = 0 [pid 5079] unshare(CLONE_NEWNET) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "0 65535", 7) = 7 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5079] dup2(3, 200) = 200 [pid 5079] close(3) = 0 [pid 5079] ioctl(200, TUNSETIFF, 0x7ffde39d8320) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "0", 1) = 1 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "0", 1) = 1 [pid 5079] close(3) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(3) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5079] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 76.395066][ T5079] chnl_net:caif_netlink_parms(): no params data found [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5079] close(5) = 0 [ 76.658796][ T5079] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.666594][ T5079] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.673953][ T5079] bridge_slave_0: entered allmulticast mode [ 76.681467][ T5079] bridge_slave_0: entered promiscuous mode [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5066] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] <... sendto resumed>) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=973548712} [pid 5079] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 76.747245][ T5079] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.754500][ T5079] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.761883][ T5079] bridge_slave_1: entered allmulticast mode [ 76.768969][ T5079] bridge_slave_1: entered promiscuous mode [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5079] close(5) = 0 [ 76.885301][ T5079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [ 76.944354][ T5079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [ 77.063460][ T5079] team0: Port device team_slave_0 added [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [ 77.128442][ T5079] team0: Port device team_slave_1 added [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [ 77.250815][ T5079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.257969][ T5079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.283904][ T5079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 77.334752][ T5079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.341929][ T5079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.367988][ T5079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 77.526660][ T50] Bluetooth: hci0: command 0x0409 tx timeout [ 77.564012][ T5079] hsr_slave_0: entered promiscuous mode [ 77.571271][ T5079] hsr_slave_1: entered promiscuous mode [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5066] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5079] close(5) = 0 [pid 5066] epoll_pwait(4, [pid 5079] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5079] <... sendto resumed>) = 84 [pid 5066] epoll_pwait(4, [pid 5079] recvfrom(3, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=910565416} [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5079] write(5, "0", 1) = -1 ENOENT (No such file or directory) [pid 5079] close(5) = 0 [pid 5079] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5079] write(5, "0 4", 3) = 3 [pid 5079] close(5) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5079] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(5, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5079] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5079] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5079] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5079] close(7) = 0 [pid 5079] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5079] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-798270310}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5079] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5079] close(7) = 0 [pid 5079] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5079] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-798270310}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5079] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5079] close(7) = 0 [ 78.252134][ T5079] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.280772][ T5079] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5079] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5079] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-798270310}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5079] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5079] close(7) = 0 [pid 5079] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5079] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-798270310}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(6) = 0 [pid 5079] close(5) = 0 [ 78.328754][ T5079] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.345050][ T5079] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5079] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5079] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5079] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5079] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5079] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5079] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5066] <... epoll_pwait resumed>[], 128, 910, NULL, 0) = 0 [pid 5066] futex(0xc00124c148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5079] <... sendto resumed>) = 44 [pid 5078] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] epoll_pwait(4, [pid 5079] recvfrom(3, [pid 5078] epoll_pwait(4, [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] epoll_pwait(4, [pid 5066] epoll_pwait(4, [pid 5079] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5078] write(6, "\x00", 1 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... write resumed>) = 1 [pid 5066] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32761136, u64=32761136}}], 128, 9988, NULL, 0) = 1 [pid 5066] read(5, "\x00", 16) = 1 [pid 5079] <... socket resumed>) = 5 [pid 5078] futex(0xc00124c148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=40454901} [pid 5066] epoll_pwait(4, [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5079] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5066] <... epoll_pwait resumed>[], 128, 39, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] epoll_pwait(4, [pid 5079] close(5 [pid 5067] epoll_pwait(4, [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=994292575} [pid 5079] <... close resumed>) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 79.607542][ T50] Bluetooth: hci0: command 0x041b tx timeout [ 79.620864][ T5079] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5066] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5066] epoll_pwait(4, [pid 5079] <... socket resumed>) = 5 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] epoll_pwait(4, [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5079] close(5) = 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975018474} [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [ 79.791195][ T5079] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 79.890101][ T4533] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.897543][ T4533] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.983316][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.990525][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5066] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] epoll_pwait(4, [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=990583721} [pid 5079] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [ 81.332249][ T5079] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [ 81.686327][ T50] Bluetooth: hci0: command 0x040f tx timeout [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5066] <... epoll_pwait resumed>[], 128, 990, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] epoll_pwait(4, [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] epoll_pwait(4, [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5079] <... socket resumed>) = 5 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987622649} [pid 5079] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [ 82.371100][ T5079] veth0_vlan: entered promiscuous mode [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [ 82.584289][ T5079] veth1_vlan: entered promiscuous mode [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5079] close(5 [pid 5066] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] epoll_pwait(4, [pid 5079] <... close resumed>) = 0 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] epoll_pwait(4, [pid 5066] epoll_pwait(4, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986224878} [pid 5079] <... sendto resumed>) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 83.215416][ T5079] veth0_macvtap: entered promiscuous mode [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 83.290709][ T5079] veth1_macvtap: entered promiscuous mode [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5079] close(5) = 0 [ 83.547485][ T5079] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [ 83.596017][ T5079] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5079] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5066] epoll_pwait(4, [pid 5079] close(5 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998090634} [pid 5079] <... close resumed>) = 0 [ 83.700893][ T5079] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.709992][ T5079] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.718836][ T5079] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.727656][ T5079] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.768271][ T50] Bluetooth: hci0: command 0x0419 tx timeout [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5079] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5079] close(3) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5079] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5079] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5079] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5079] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5079] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5079] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [ 84.334547][ T2450] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.342927][ T2450] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5079] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5079] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5079] close(5) = 0 [pid 5079] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5079] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [ 84.431354][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.439725][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5079] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5079] close(5) = 0 [pid 5079] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5079] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5079] close(5) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5079] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5079] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5079] close(5) = 0 [pid 5079] close(3) = 0 [pid 5079] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 5079] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5079] getpid() = 1 [pid 5079] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 5079] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "32", 2) = 2 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1", 1) = 1 [pid 5079] close(3) = 0 [pid 5079] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 5079] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1", 1) = 1 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "313524224", 9) = 9 [pid 5079] close(3) = 0 [pid 5079] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "314572800", 9) = 9 [pid 5079] close(3) = 0 [pid 5079] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 5079] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1", 1) = 1 [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5066] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5079] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] epoll_pwait(4, [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] epoll_pwait(4, [pid 5066] epoll_pwait(4, [pid 5079] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976618148} [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5079] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5079] close(3) = 0 [pid 5079] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 5066] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2175069480, u64=139936504540456}}], 128, 987, NULL, 0) = 1 [pid 5079] mkdirat(AT_FDCWD, "./0", 0777 [pid 5066] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] sched_yield( [pid 5066] read(11, [pid 5067] <... sched_yield resumed>) = 0 [pid 5066] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5066] futex(0xc00124c148, FUTEX_WAKE_PRIVATE, 1 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_DEL, 13, 0xc000e5d93c [pid 5078] epoll_pwait(4, [pid 5067] epoll_pwait(4, [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5078] epoll_pwait(4, [pid 5066] close(13 [pid 5079] <... mkdirat resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5066] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5066] futex(0xc001231d48, FUTEX_WAKE_PRIVATE, 1 [pid 5076] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5066] read(11, [pid 5079] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5066] <... read resumed>0xc000e42054, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] futex(0xc001231d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x1f0f708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=680477749} [pid 5079] <... openat resumed>) = 3 [pid 5079] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5079] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5079] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5079] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5079] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5079] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5079] close(3) = 0 [pid 5079] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x5555556f6750) = 3 [pid 5097] set_robust_list(0x5555556f6760, 24) = 0 [pid 5097] chdir("./0") = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5097] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5097] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5097] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5097] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5097] read(200, 0x7ffde39d7d90, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5097] close(249) = 0 [pid 5097] close(248) = 0 [pid 5097] close(4) = 0 [pid 5097] futex(0x7fc8ed19bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7fc8ed19bf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_NOATIME|FASYNC, 000) = 3 [pid 5097] futex(0x7fc8ed19bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7fc8ed19bf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] mount(NULL, NULL, NULL, 0, "fd=0x0000000000000000") = -1 EFAULT (Bad address) [pid 5097] futex(0x7fc8ed19bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7fc8ed19bf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 5097] write(4, "21", 2) = 2 [ 85.509577][ T5097] FAULT_INJECTION: forcing a failure. [ 85.509577][ T5097] name failslab, interval 1, probability 0, space 0, times 1 [ 85.522502][ T5097] CPU: 1 PID: 5097 Comm: syz-executor.0 Not tainted 6.7.0-rc1-syzkaller-00213-g791c8ab095f7 #0 [ 85.532859][ T5097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 85.542948][ T5097] Call Trace: [ 85.546242][ T5097] [ 85.549206][ T5097] dump_stack_lvl+0x1e7/0x2d0 [ 85.553924][ T5097] ? nf_tcp_handle_invalid+0x650/0x650 [ 85.559398][ T5097] ? panic+0x850/0x850 [ 85.563489][ T5097] ? __might_sleep+0xe0/0xe0 [ 85.568102][ T5097] ? __mutex_lock+0x2ee/0xd60 [ 85.572802][ T5097] should_fail_ex+0x3aa/0x4e0 [ 85.577502][ T5097] ? __list_lru_init+0xad/0x5e0 [ 85.582370][ T5097] should_failslab+0x9/0x20 [ 85.586882][ T5097] __kmem_cache_alloc_node+0x6d/0x300 [ 85.592295][ T5097] ? __list_lru_init+0xad/0x5e0 [ 85.597157][ T5097] __kmalloc+0xa2/0x1a0 [ 85.601315][ T5097] ? __raw_spin_lock_init+0x45/0x100 [ 85.606619][ T5097] __list_lru_init+0xad/0x5e0 [ 85.611317][ T5097] alloc_super+0x7c4/0x8f0 [ 85.615742][ T5097] sget_fc+0x263/0x770 [ 85.619823][ T5097] ? kill_litter_super+0xb0/0xb0 [ 85.624855][ T5097] ? autofs_get_tree+0x310/0x310 [ 85.629802][ T5097] get_tree_nodev+0x2a/0x140 [ 85.634401][ T5097] vfs_get_tree+0x8c/0x2a0 [ 85.638881][ T5097] do_new_mount+0x28f/0xae0 [ 85.643487][ T5097] ? do_move_mount_old+0x170/0x170 [ 85.648620][ T5097] __se_sys_mount+0x2d9/0x3c0 [ 85.653308][ T5097] ? __x64_sys_mount+0xc0/0xc0 [ 85.658078][ T5097] ? syscall_enter_from_user_mode+0xa4/0x2d0 [ 85.664089][ T5097] ? syscall_enter_from_user_mode+0xf5/0x2d0 [ 85.670086][ T5097] ? __x64_sys_mount+0x20/0xc0 [ 85.674862][ T5097] do_syscall_64+0x45/0x110 [ 85.679379][ T5097] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 85.685287][ T5097] RIP: 0033:0x7fc8ed07cae9 [ 85.689708][ T5097] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [pid 5097] mount(NULL, "./bus", "autofs", 0, "fd=0x0000000000000000" [pid 5078] <... epoll_pwait resumed>[], 128, 683, NULL, 0) = 0 [pid 5078] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5078] epoll_pwait(4, [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996976391} [pid 5097] <... mount resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 5097] read(4, "0\n", 15) = 2 [pid 5097] write(4, "0", 1) = 1 [pid 5097] close(4) = 0 [pid 5097] futex(0x7fc8ed19bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 85.709317][ T5097] RSP: 002b:00007ffde39d7ea8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 85.717741][ T5097] RAX: ffffffffffffffda RBX: 00007fc8ed19bf80 RCX: 00007fc8ed07cae9 [ 85.725735][ T5097] RDX: 0000000020000180 RSI: 00000000200001c0 RDI: 0000000000000000 [ 85.733736][ T5097] RBP: 00007ffde39d7f00 R08: 0000000020000400 R09: 0000000000000000 [ 85.741732][ T5097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 85.749719][ T5097] R13: 00000000000009fb R14: 00007fc8ed19bf80 R15: 00007fc8ed19bf80 [ 85.757721][ T5097] [pid 5097] close(3) = 0 [pid 5097] close(4) = -1 EBADF (Bad file descriptor) [pid 5097] close(5) = -1 EBADF (Bad file descriptor) [pid 5097] close(6) = -1 EBADF (Bad file descriptor) [pid 5097] close(7) = -1 EBADF (Bad file descriptor) [pid 5097] close(8) = -1 EBADF (Bad file descriptor) [pid 5097] close(9) = -1 EBADF (Bad file descriptor) [pid 5097] close(10) = -1 EBADF (Bad file descriptor) [pid 5097] close(11) = -1 EBADF (Bad file descriptor) [pid 5097] close(12) = -1 EBADF (Bad file descriptor) [pid 5097] close(13) = -1 EBADF (Bad file descriptor) [pid 5097] close(14) = -1 EBADF (Bad file descriptor) [pid 5097] close(15) = -1 EBADF (Bad file descriptor) [pid 5097] close(16) = -1 EBADF (Bad file descriptor) [pid 5097] close(17) = -1 EBADF (Bad file descriptor) [pid 5097] close(18) = -1 EBADF (Bad file descriptor) [pid 5097] close(19) = -1 EBADF (Bad file descriptor) [pid 5097] close(20) = -1 EBADF (Bad file descriptor) [pid 5097] close(21) = -1 EBADF (Bad file descriptor) [pid 5097] close(22) = -1 EBADF (Bad file descriptor) [pid 5097] close(23) = -1 EBADF (Bad file descriptor) [pid 5097] close(24) = -1 EBADF (Bad file descriptor) [pid 5097] close(25) = -1 EBADF (Bad file descriptor) [pid 5097] close(26) = -1 EBADF (Bad file descriptor) [pid 5097] close(27) = -1 EBADF (Bad file descriptor) [pid 5097] close(28) = -1 EBADF (Bad file descriptor) [pid 5097] close(29) = -1 EBADF (Bad file descriptor) [pid 5097] close(3) = -1 EBADF (Bad file descriptor) [pid 5097] close(4) = -1 EBADF (Bad file descriptor) [pid 5097] close(5) = -1 EBADF (Bad file descriptor) [pid 5097] close(6) = -1 EBADF (Bad file descriptor) [pid 5097] close(7) = -1 EBADF (Bad file descriptor) [pid 5097] close(8) = -1 EBADF (Bad file descriptor) [pid 5097] close(9) = -1 EBADF (Bad file descriptor) [pid 5097] close(10) = -1 EBADF (Bad file descriptor) [pid 5097] close(11) = -1 EBADF (Bad file descriptor) [pid 5097] close(12) = -1 EBADF (Bad file descriptor) [pid 5097] close(13) = -1 EBADF (Bad file descriptor) [pid 5097] close(14) = -1 EBADF (Bad file descriptor) [pid 5097] close(15) = -1 EBADF (Bad file descriptor) [pid 5097] close(16) = -1 EBADF (Bad file descriptor) [pid 5097] close(17) = -1 EBADF (Bad file descriptor) [pid 5097] close(18) = -1 EBADF (Bad file descriptor) [pid 5097] close(19) = -1 EBADF (Bad file descriptor) [pid 5097] close(20) = -1 EBADF (Bad file descriptor) [pid 5097] close(21) = -1 EBADF (Bad file descriptor) [pid 5097] close(22) = -1 EBADF (Bad file descriptor) [pid 5097] close(23) = -1 EBADF (Bad file descriptor) [pid 5097] close(24) = -1 EBADF (Bad file descriptor) [pid 5097] close(25) = -1 EBADF (Bad file descriptor) [pid 5097] close(26) = -1 EBADF (Bad file descriptor) [pid 5097] close(27) = -1 EBADF (Bad file descriptor) [pid 5097] close(28) = -1 EBADF (Bad file descriptor) [pid 5097] close(29) = -1 EBADF (Bad file descriptor) [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ [pid 5079] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5079] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5079] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5078] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2175069480, u64=139936504540456}}], 128, 997, NULL, 0) = 1 [pid 5078] futex(0x1f0fac0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5078] read(11, [pid 5067] sched_yield( [pid 5078] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5067] <... sched_yield resumed>) = 0 [pid 5078] futex(0x1f0f708, FUTEX_WAKE_PRIVATE, 1 [pid 5067] futex(0x1f0f9d8, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5078] write(2, "2023/11/18 08:48:38 executed programs: 1\n", 412023/11/18 08:48:38 executed programs: 1 [pid 5067] epoll_pwait(4, [pid 5066] <... futex resumed>) = 0 [pid 5078] <... write resumed>) = 41 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [pid 5078] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5079] <... write resumed>) = 12 [pid 5078] <... write resumed>) = 64 [pid 5066] epoll_pwait(4, [pid 5079] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5078] futex(0xc001231d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5079] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] read(11, [pid 5076] futex(0xc001231d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5078] <... read resumed>0xc000e42090, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] <... openat resumed>) = 3 [pid 5078] futex(0xc00124c148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=762118090} [pid 5079] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5079] getdents64(3, 0x5555556f7930 /* 7 entries */, 32768) = 200 [pid 5079] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5079] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5079] unlink("./0/cgroup.cpu") = 0 [pid 5079] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5079] newfstatat(AT_FDCWD, "./0/bus", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5079] unlink("./0/bus") = 0 [pid 5079] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5079] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5079] unlink("./0/binderfs") = 0 [pid 5079] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5079] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5079] unlink("./0/cgroup") = 0 [pid 5079] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5079] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5079] unlink("./0/cgroup.net") = 0 [pid 5079] getdents64(3, 0x5555556f7930 /* 0 entries */, 32768) = 0 [pid 5079] close(3) = 0 [pid 5079] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR) = 0 [pid 5079] mkdirat(AT_FDCWD, "./1", 0777) = 0 [pid 5079] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5079] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5079] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5079] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5079] setsockopt(3, SOL_IP, ARPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\x40\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5079] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5079] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 880) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5079] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5079] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 576) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5079] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 5079] close(3) = 0 [pid 5079] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5079] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5079] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5079] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5079] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5079] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x20\x7b\x9d\xe3\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5079] close(3) = 0 [pid 5079] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5079] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached , child_tidptr=0x5555556f6750) = 4 [pid 5098] set_robust_list(0x5555556f6760, 24) = 0 [pid 5098] chdir("./1") = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5098] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5098] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] read(200, 0x7ffde39d7d90, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5098] close(249) = 0 [pid 5098] close(248) = 0 [pid 5098] close(4) = 0 [pid 5098] futex(0x7fc8ed19bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] futex(0x7fc8ed19bf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_NOATIME|FASYNC, 000) = 3 [pid 5098] futex(0x7fc8ed19bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] futex(0x7fc8ed19bf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] mount(NULL, NULL, NULL, 0, "fd=0x0000000000000000") = -1 EFAULT (Bad address) [pid 5098] futex(0x7fc8ed19bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] futex(0x7fc8ed19bf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 5098] write(4, "21", 2) = 2 [ 86.516430][ T5098] FAULT_INJECTION: forcing a failure. [ 86.516430][ T5098] name failslab, interval 1, probability 0, space 0, times 0 [ 86.529196][ T5098] CPU: 1 PID: 5098 Comm: syz-executor.0 Not tainted 6.7.0-rc1-syzkaller-00213-g791c8ab095f7 #0 [ 86.539526][ T5098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 86.549589][ T5098] Call Trace: [ 86.552876][ T5098] [ 86.555806][ T5098] dump_stack_lvl+0x1e7/0x2d0 [ 86.560506][ T5098] ? nf_tcp_handle_invalid+0x650/0x650 [ 86.565992][ T5098] ? panic+0x850/0x850 [ 86.570096][ T5098] ? __might_sleep+0xe0/0xe0 [ 86.574730][ T5098] should_fail_ex+0x3aa/0x4e0 [ 86.579425][ T5098] should_failslab+0x9/0x20 [ 86.583934][ T5098] slab_pre_alloc_hook+0x59/0x300 [ 86.588978][ T5098] ? new_inode_pseudo+0x85/0x1d0 [ 86.593922][ T5098] kmem_cache_alloc_lru+0x49/0x240 [ 86.599050][ T5098] new_inode_pseudo+0x85/0x1d0 [ 86.603822][ T5098] new_inode+0x22/0x1d0 [ 86.608020][ T5098] autofs_fill_super+0x2a5/0xb50 [ 86.612964][ T5098] ? kill_litter_super+0xb0/0xb0 [ 86.617904][ T5098] ? autofs_get_tree+0x310/0x310 [ 86.622882][ T5098] get_tree_nodev+0xb4/0x140 [ 86.627477][ T5098] vfs_get_tree+0x8c/0x2a0 [ 86.631912][ T5098] do_new_mount+0x28f/0xae0 [ 86.636454][ T5098] ? do_move_mount_old+0x170/0x170 [ 86.641626][ T5098] __se_sys_mount+0x2d9/0x3c0 [ 86.646315][ T5098] ? __x64_sys_mount+0xc0/0xc0 [ 86.651087][ T5098] ? syscall_enter_from_user_mode+0xa4/0x2d0 [ 86.657092][ T5098] ? syscall_enter_from_user_mode+0xf5/0x2d0 [ 86.663099][ T5098] ? __x64_sys_mount+0x20/0xc0 [ 86.667870][ T5098] do_syscall_64+0x45/0x110 [ 86.672381][ T5098] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 86.678289][ T5098] RIP: 0033:0x7fc8ed07cae9 [ 86.682701][ T5098] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 86.702311][ T5098] RSP: 002b:00007ffde39d7ea8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 86.710739][ T5098] RAX: ffffffffffffffda RBX: 00007fc8ed19bf80 RCX: 00007fc8ed07cae9 [ 86.718727][ T5098] RDX: 0000000020000180 RSI: 00000000200001c0 RDI: 0000000000000000 [ 86.726699][ T5098] RBP: 00007ffde39d7f00 R08: 0000000020000400 R09: 0000000000000000 [ 86.734696][ T5098] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 86.742671][ T5098] R13: 00000000000009fb R14: 00007fc8ed19bf80 R15: 00007fc8ed19bf80 [ 86.751531][ T5098] [ 86.756017][ T5098] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 86.767753][ T5098] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 86.776166][ T5098] CPU: 0 PID: 5098 Comm: syz-executor.0 Not tainted 6.7.0-rc1-syzkaller-00213-g791c8ab095f7 #0 [ 86.786478][ T5098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 86.796538][ T5098] RIP: 0010:autofs_fill_super+0x47d/0xb50 [ 86.802270][ T5098] Code: 03 a0 dc 9f 8b 4d 8d 67 04 48 8b 14 24 48 89 d0 48 c1 e8 03 42 0f b6 04 30 84 c0 0f 85 58 03 00 00 8b 1a 4c 89 e0 48 c1 e8 03 <42> 0f b6 04 30 84 c0 4c 89 f5 0f 85 61 03 00 00 41 89 5f 04 4d 8d [ 86.821873][ T5098] RSP: 0018:ffffc90003ef7c90 EFLAGS: 00010247 [ 86.827959][ T5098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88801d135940 [ 86.835923][ T5098] RDX: ffff8880212e2f80 RSI: ffffffff8bbdf360 RDI: ffffffff8bbdf320 [ 86.843902][ T5098] RBP: ffff88801c3ad780 R08: 00000000ffffffff R09: 1ffffffff1b4556a [ 86.851877][ T5098] R10: dffffc0000000000 R11: fffffbfff1b4556b R12: 0000000000000004 [ 86.859849][ T5098] R13: ffff88801c3ad700 R14: dffffc0000000000 R15: 0000000000000000 [ 86.867835][ T5098] FS: 00005555556f6480(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 86.876766][ T5098] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.883360][ T5098] CR2: 00007fc8ed0ffd00 CR3: 0000000027082000 CR4: 00000000003506f0 [ 86.891328][ T5098] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.899305][ T5098] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 86.907309][ T5098] Call Trace: [ 86.910581][ T5098] [ 86.913534][ T5098] ? __die_body+0x8b/0xe0 [ 86.917867][ T5098] ? die_addr+0xc9/0x100 [ 86.922108][ T5098] ? exc_general_protection+0x3c3/0x5b0 [ 86.927660][ T5098] ? trace_kmem_cache_alloc+0x1f/0x90 [ 86.933033][ T5098] ? asm_exc_general_protection+0x26/0x30 [ 86.938755][ T5098] ? autofs_fill_super+0x47d/0xb50 [ 86.943889][ T5098] ? kill_litter_super+0xb0/0xb0 [ 86.948832][ T5098] ? autofs_get_tree+0x310/0x310 [ 86.953774][ T5098] get_tree_nodev+0xb4/0x140 [ 86.958382][ T5098] vfs_get_tree+0x8c/0x2a0 [ 86.962805][ T5098] do_new_mount+0x28f/0xae0 [ 86.967402][ T5098] ? do_move_mount_old+0x170/0x170 [ 86.972518][ T5098] __se_sys_mount+0x2d9/0x3c0 [ 86.977199][ T5098] ? __x64_sys_mount+0xc0/0xc0 [ 86.981960][ T5098] ? syscall_enter_from_user_mode+0xa4/0x2d0 [ 86.987945][ T5098] ? syscall_enter_from_user_mode+0xf5/0x2d0 [ 86.993926][ T5098] ? __x64_sys_mount+0x20/0xc0 [ 86.998687][ T5098] do_syscall_64+0x45/0x110 [ 87.003196][ T5098] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 87.009105][ T5098] RIP: 0033:0x7fc8ed07cae9 [ 87.013525][ T5098] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 87.033229][ T5098] RSP: 002b:00007ffde39d7ea8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 87.041647][ T5098] RAX: ffffffffffffffda RBX: 00007fc8ed19bf80 RCX: 00007fc8ed07cae9 [ 87.049624][ T5098] RDX: 0000000020000180 RSI: 00000000200001c0 RDI: 0000000000000000 [ 87.057599][ T5098] RBP: 00007ffde39d7f00 R08: 0000000020000400 R09: 0000000000000000 [pid 5098] mount(NULL, "./bus", "autofs", 0, "fd=0x0000000000000000" [pid 5066] <... epoll_pwait resumed>[], 128, 765, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] epoll_pwait(4, [pid 5067] epoll_pwait(4, [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] epoll_pwait(4, [ 87.065565][ T5098] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 87.073563][ T5098] R13: 00000000000009fb R14: 00007fc8ed19bf80 R15: 00007fc8ed19bf80 [ 87.081550][ T5098] [ 87.084565][ T5098] Modules linked in: [ 87.089525][ T8] cfg80211: failed to load regulatory.db [ 87.098115][ T5098] ---[ end trace 0000000000000000 ]--- [ 87.105453][ T5098] RIP: 0010:autofs_fill_super+0x47d/0xb50 [ 87.111310][ T5098] Code: 03 a0 dc 9f 8b 4d 8d 67 04 48 8b 14 24 48 89 d0 48 c1 e8 03 42 0f b6 04 30 84 c0 0f 85 58 03 00 00 8b 1a 4c 89 e0 48 c1 e8 03 <42> 0f b6 04 30 84 c0 4c 89 f5 0f 85 61 03 00 00 41 89 5f 04 4d 8d [ 87.131098][ T5098] RSP: 0018:ffffc90003ef7c90 EFLAGS: 00010247 [ 87.138113][ T5098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88801d135940 [ 87.146577][ T5098] RDX: ffff8880212e2f80 RSI: ffffffff8bbdf360 RDI: ffffffff8bbdf320 [ 87.154588][ T5098] RBP: ffff88801c3ad780 R08: 00000000ffffffff R09: 1ffffffff1b4556a [ 87.162661][ T5098] R10: dffffc0000000000 R11: fffffbfff1b4556b R12: 0000000000000004 [ 87.170727][ T5098] R13: ffff88801c3ad700 R14: dffffc0000000000 R15: 0000000000000000 [ 87.178780][ T5098] FS: 00005555556f6480(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 87.187884][ T5098] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.194503][ T5098] CR2: 00007fc8ed0ffd00 CR3: 0000000027082000 CR4: 00000000003506f0 [ 87.202655][ T5098] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.211257][ T5098] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.219582][ T5098] Kernel panic - not syncing: Fatal exception [ 87.226017][ T5098] Kernel Offset: disabled [ 87.230339][ T5098] Rebooting in 86400 seconds.. [pid 5067] futex(0x1f0fac0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=657253750}