./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller1539809929 <...> Warning: Permanently added '10.128.0.53' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller1539809929"], 0x7ffc99348e90 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x1efe5f0) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f200cc7f000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f200cc5f000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f200cb5f000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f200c35f000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f200835f000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe835f000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe7b5f000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe5b5f000 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe5a4a000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f200cc5f000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f200cc5f000 mmap(0x7f200cbdf000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f200cbdf000 mmap(0x7f200c765000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f200c765000 mmap(0x7f200a38f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f200a38f000 mmap(0x7f1ff84df000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1ff84df000 mmap(0x7f1fe7b5f000, 4222976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1fe7b5f000 madvise(0x7f1fe7c00000, 2097152, MADV_HUGEPAGE) = 0 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe594a000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe593a000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe592a000 mmap(NULL, 222485, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe58f3000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5026 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46b140, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5027 attached , tls=0xc000058090) = 5027 [pid 5026] rt_sigprocmask(SIG_SETMASK, [], [pid 5027] gettid( [pid 5026] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5027] <... gettid resumed>) = 5027 [pid 5026] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5027] sigaltstack(NULL, [pid 5026] clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5027] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5027] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5027] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5027] gettid( [pid 5026] <... clone resumed>, tls=0xc000058490) = 5028 [pid 5027] <... gettid resumed>) = 5027 ./strace-static-x86_64: Process 5028 attached [pid 5026] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5028] gettid( [pid 5026] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5028] <... gettid resumed>) = 5028 [pid 5027] getpid( [pid 5026] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5026] clone(child_stack=0xc000064000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5027] tgkill(5026, 5026, SIGURG [pid 5028] sigaltstack(NULL, [pid 5026] <... clone resumed>, tls=0xc000058890) = 5029 [pid 5027] <... tgkill resumed>) = 0 ./strace-static-x86_64: Process 5029 attached [pid 5028] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5029] gettid( [pid 5028] sigaltstack({ss_sp=0xc00006a000, ss_flags=0, ss_size=32768}, [pid 5029] <... gettid resumed>) = 5029 [pid 5028] <... sigaltstack resumed>NULL) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, [], [pid 5029] sigaltstack(NULL, [pid 5028] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5026] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 0 [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5028] gettid( [pid 5029] sigaltstack({ss_sp=0xc000074000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5029] rt_sigprocmask(SIG_SETMASK, [], [pid 5028] <... gettid resumed>) = 5028 [pid 5029] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5028] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5029] gettid() = 5029 [pid 5029] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... futex resumed>) = 0 [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5028] <... futex resumed>) = 1 [pid 5026] <... mmap resumed>) = 0x7f1fe58b3000 [pid 5028] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5026] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5026] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5029] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5028] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5029] <... futex resumed>) = 0 [pid 5026] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5029] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] clone(child_stack=0xc00009a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5030 attached , tls=0xc00008a090) = 5030 [pid 5026] rt_sigprocmask(SIG_SETMASK, [], [pid 5030] gettid() = 5030 [pid 5026] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5030] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5030] sigaltstack({ss_sp=0xc00008c000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5030] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5026] fcntl(0, F_GETFL [pid 5030] gettid( [pid 5027] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... gettid resumed>) = 5030 [pid 5027] <... futex resumed>) = 1 [pid 5026] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... futex resumed>) = 0 [pid 5029] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5029] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe5873000 [pid 5029] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5026] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5026] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5026] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 5027] getpid( [pid 5026] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5029] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5029] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5029] <... futex resumed>) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5029] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... mmap resumed>) = 0x7f1fe5713000 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 128 [pid 5027] getpid( [pid 5026] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5029] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] rt_sigreturn({mask=[]} [pid 5029] <... futex resumed>) = 0 [pid 5026] <... rt_sigreturn resumed>) = 1 [pid 5029] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 5026] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 5026] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5026] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5026] epoll_create1(EPOLL_CLOEXEC [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] <... epoll_create1 resumed>) = 4 [pid 5027] <... tgkill resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 4 [pid 5026] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5026] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=32691408, u64=32691408}}) = 0 [pid 5026] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] <... futex resumed>) = 0 [pid 5026] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}} [pid 5029] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5026] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5026] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5026] fstat(3, [pid 5027] epoll_pwait(4, [pid 5026] <... fstat resumed>{st_mode=S_IFREG|0700, st_size=28291072, ...}) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\x40\xac\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x07\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5026] pread64(3, "\x8d\x0c\x00\x48\x89\xf0\xe8\x95\xd1\xd4\xff\xe8\x70\x60\xd4\xff\x48\x89\xcf\x83\xe1\x1f\x48\x83\xf9\x17\x75\x06\x48\x8b\x53\x08\xeb\x29\x48\x89\x44\x24\x40\x48\x89\x7c\x24\x28\x48\x89\x5c\x24\x38\x48\x89\xf9\xe8\xa7\x7d\xd4\xff\x48\x8b\x5c\x24\x38\x48\x8b", 64, 3536384) = 64 [pid 5026] pread64(3, "s_setup_completehci_ev_sync_conn_completehci_rp_pin_code_neg_rep", 64, 7072768) = 64 [pid 5026] pread64(3, "\x02\x01\xa0\x02\x80\x03\x9f\x02\x01\xa0\x02\x1d\x9f\x02\x01\xa0\x02\x87\x01\x9f\x02\x1f\x00\x60\x3d\x04\x0d\x03\x13\x0a\x0a\x01\x07\x02\x01\x05\x1a\x03\xdb\x02\x08\x12\x07\x05\x08\x05\x07\x0e\x04\x18\x03\x07\x0a\x02\x09\xfe\x02\x00\x6a\x36\x0a\x07\x04\x0d", 64, 10609152) = 64 [pid 5026] pread64(3, "\x25\xb7\xa7\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\xf0\x23\xcc\x00\x00\x00\x00\x00\x24\x6b\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 14145536) = 64 [pid 5026] pread64(3, "\x2c\xa7\xa5\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xc0\x90\x17\x01\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x80\xe1\x0c\x01\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 64, 17681920) = 64 [pid 5026] pread64(3, "\xf0\x23\xcc\x00\x00\x00\x00\x00\x14\x40\x07\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xc4\xa4\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\xf0\x23\xcc\x00\x00\x00\x00\x00\x18\x40\x07\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 21218304) = 64 [pid 5026] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\xbd\xb6\xa4\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xf0\x23\xcc\x00\x00\x00\x00\x00\x38\x29\x09\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 24754688) = 64 [pid 5026] close(3) = 0 [pid 5026] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5029] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5029] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]} [pid 5029] <... futex resumed>) = 0 [pid 5026] <... rt_sigreturn resumed>) = 1 [pid 5029] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5029] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] epoll_pwait(4, [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe56d3000 [pid 5026] write(6, "\x00", 1 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32691408, u64=32691408}}], 128, 9999, NULL, 0) = 1 [pid 5029] read(5, "\x00", 16) = 1 [pid 5029] epoll_pwait(4, [pid 5026] <... write resumed>) = 1 [pid 5026] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5026] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5026] write(2, "2023/10/29 17:26:13 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602023/10/29 17:26:13 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 9978560 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 128 [pid 5026] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5027] getpid( [pid 5026] <... mmap resumed>) = 0xc000800000 [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 824642125824 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 824643641344 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 13378544 [pid 5026] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 9960512 [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5026] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5030] futex(0x1efe220, FUTEX_WAKE_PRIVATE, 1 [pid 5028] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5028] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5028] futex(0x1efe220, FUTEX_WAKE_PRIVATE, 1 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] getpid( [pid 5028] <... futex resumed>) = 0 [pid 5026] <... getpid resumed>) = 5026 [pid 5028] sched_yield( [pid 5026] tgkill(5026, 5028, SIGURG [pid 5028] <... sched_yield resumed>) = 0 [pid 5026] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]} [pid 5026] futex(0x1efea50, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] <... rt_sigreturn resumed>) = 0 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] futex(0x1efea50, FUTEX_WAKE_PRIVATE, 1 [pid 5026] epoll_pwait(4, [pid 5028] <... futex resumed>) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5028] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=860036864} [pid 5026] <... futex resumed>) = 0 [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5028] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... futex resumed>) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5026] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe56c3000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]} [pid 5027] getpid( [pid 5026] <... rt_sigreturn resumed>) = 13378544 [pid 5027] <... getpid resumed>) = 5026 [pid 5026] getpid( [pid 5030] sched_yield( [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] <... getpid resumed>) = 5026 [pid 5027] <... tgkill resumed>) = 0 [pid 5030] <... sched_yield resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5026] rt_sigreturn({mask=[]}) = 5026 [pid 5026] tgkill(5026, 5030, SIGURG [pid 5030] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5026] <... tgkill resumed>) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]} [pid 5026] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... rt_sigreturn resumed>) = 202 [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x1efea78, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5030] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5026] futex(0x1efea78, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5030] <... futex resumed>) = 0 [pid 5030] futex(0x1efea78, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5026] getpid( [pid 5030] sched_yield( [pid 5026] <... getpid resumed>) = 5026 [pid 5026] tgkill(5026, 5030, SIGURG [pid 5030] <... sched_yield resumed>) = 0 [pid 5026] <... tgkill resumed>) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] futex(0x1efea78, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5030] futex(0x1efea78, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5026] getpid( [pid 5030] sched_yield( [pid 5026] <... getpid resumed>) = 5026 [pid 5026] tgkill(5026, 5030, SIGURG) = 0 [pid 5026] futex(0x1efea50, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5030] <... sched_yield resumed>) = 0 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] futex(0x1efea50, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]} [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... rt_sigreturn resumed>) = 0 [pid 5026] futex(0x1efea50, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5030] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] futex(0x1efea50, FUTEX_WAKE_PRIVATE, 1 [pid 5026] sched_yield( [pid 5030] <... futex resumed>) = 0 [pid 5027] sched_yield( [pid 5026] <... sched_yield resumed>) = 0 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... sched_yield resumed>) = 0 [pid 5026] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5027] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=832075655} [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe5683000 [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe5643000 [pid 5026] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5027] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5026] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]} [pid 5027] getpid() = 5026 [pid 5026] <... rt_sigreturn resumed>) = 1 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... tgkill resumed>) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 1 [pid 5026] getpid( [pid 5030] sched_yield( [pid 5026] <... getpid resumed>) = 5026 [pid 5030] <... sched_yield resumed>) = 0 [pid 5026] tgkill(5026, 5030, SIGURG) = 0 [pid 5030] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5026] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5026] <... futex resumed>) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] futex(0x1efea78, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5030] rt_sigreturn({mask=[]}) = 202 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] rt_sigreturn({mask=[]} [pid 5030] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... futex resumed>) = 0 [pid 5026] futex(0x1efea78, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5030] futex(0x1efea78, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5027] getpid( [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] sched_yield( [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] <... sched_yield resumed>) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]} [pid 5026] rt_sigreturn({mask=[]}) = 0 [pid 5030] <... rt_sigreturn resumed>) = 9956480 [pid 5027] getpid( [pid 5026] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 139774969890624 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5030, SIGURG) = 0 [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]} [pid 5027] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5030] <... rt_sigreturn resumed>) = 216 [pid 5027] <... futex resumed>) = 1 [pid 5026] sched_yield() = 0 [pid 5026] futex(0x1efdd40, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5030] rt_sigreturn({mask=[]}) = 7 [pid 5030] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe5633000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5030] rt_sigreturn({mask=[]}) = 13376144 [pid 5030] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 5030] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe55f3000 [pid 5030] openat(AT_FDCWD, "./syzkaller1539809929", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] read(3, "mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\\x00', 0x0)\nr0 = openat$fuse(0xffffffffffffff9"..., 4096) = 4096 [pid 5030] close(3 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=717761030} [pid 5030] <... close resumed>) = 0 [pid 5030] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5027] sched_yield( [pid 5030] openat(AT_FDCWD, "./syzkaller1539809929", O_RDONLY|O_CLOEXEC [pid 5027] <... sched_yield resumed>) = 0 [pid 5030] <... openat resumed>) = 3 [pid 5027] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] fstat(3, {st_mode=S_IFREG|0600, st_size=29187, ...}) = 0 [pid 5030] read(3, "mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\\x00', 0x0)\nr0 = openat$fuse(0xffffffffffffff9"..., 29188) = 29187 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=711276929} [pid 5030] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5027] sched_yield( [pid 5030] read(3, "", 1) = 0 [pid 5027] <... sched_yield resumed>) = 0 [pid 5030] close(3 [pid 5027] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... close resumed>) = 0 [pid 5030] write(2, "2023/10/29 17:26:14 parsed 1 programs\n", 38 [pid 5027] <... futex resumed>) = 0 2023/10/29 17:26:14 parsed 1 programs [pid 5030] <... write resumed>) = 38 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=704970977} [pid 5030] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5027] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5030] <... futex resumed>) = 1 [pid 5030] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5030] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0004df2e8, 0) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0004df3b8, 0) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc0004df488, 0) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0004df558, 0) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=688530774} [pid 5030] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5030] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5027] <... futex resumed>) = 0 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}} [pid 5027] getpid( [pid 5030] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5027] <... getpid resumed>) = 5026 [pid 5030] fcntl(3, F_GETFL [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3 [pid 5027] <... tgkill resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5030] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5030] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f1fe5573000 [pid 5030] munmap(0x7f1fe5573000, 524288) = 0 [pid 5030] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 5030] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5030] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5030] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f1fe5573000 [pid 5030] munmap(0x7f1fe5573000, 524288) = 0 [pid 5030] ioctl(3, KCOV_REMOTE_ENABLE, 0xc000ebfc08) = 0 [pid 5030] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5030] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5030] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f1fe5573000 [pid 5030] munmap(0x7f1fe5573000, 524288) = 0 [pid 5030] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f1fe5573000 [pid 5030] munmap(0x7f1fe5573000, 524288) = 0 [pid 5030] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=633872796} [pid 5030] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] close(3) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=631451535} [pid 5030] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] <... futex resumed>) = 0 [pid 5030] newfstatat(AT_FDCWD, "/proc/self/ns/user", [pid 5027] sched_yield( [pid 5030] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5027] <... sched_yield resumed>) = 0 [pid 5030] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 5027] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... openat resumed>) = 3 [pid 5027] <... futex resumed>) = 0 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5027] getpid( [pid 5030] fcntl(3, F_GETFL [pid 5027] <... getpid resumed>) = 5026 [pid 5030] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5027] <... tgkill resumed>) = 0 [pid 5030] <... fcntl resumed>) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0004dfbd8, 0) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5027] getpid( [pid 5030] fcntl(3, F_GETFL [pid 5027] <... getpid resumed>) = 5026 [pid 5030] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] <... fcntl resumed>) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL [pid 5027] getpid( [pid 5030] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5027] <... getpid resumed>) = 5026 [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = 0 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=3850982816, u64=139774971696544}}], 128, 999, NULL, 0) = 1 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfbc4 [pid 5029] epoll_pwait(4, [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc00053c1d8, 0) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc00053c2a8, 0) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc00053c378, 0) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}} [pid 5027] getpid( [pid 5029] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3850982816, u64=139774971696544}}], 128, 580, NULL, 0) = 1 [pid 5029] epoll_pwait(4, [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfbc4) = 0 [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5030] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5030] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}} [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3850982816, u64=139774971696544}}], 128, 568, NULL, 0) = 1 [pid 5029] epoll_pwait(4, [pid 5027] getpid( [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfb5c) = 0 [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] close(3) = 0 [pid 5030] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc00053c858, 0) = -1 ENOENT (No such file or directory) [pid 5030] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5030] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = 0 [pid 5030] openat(AT_FDCWD, "/root/any-file3016760924", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600) = 3 [pid 5030] fcntl(3, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(3, F_GETFL) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 5030] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 5030] unlinkat(AT_FDCWD, "/root/any-file3016760924", 0) = 0 [pid 5030] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 5030] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5030] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = -1 EPERM (Operation not permitted) [pid 5030] fcntl(7, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5030] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5030] pipe2([8, 9], O_CLOEXEC) = 0 [pid 5030] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 5030] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = 0 [pid 5030] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5030] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982576, u64=139774971696304}}) = 0 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3850982576, u64=139774971696304}}], 128, 555, NULL, 0) = 1 [pid 5030] fcntl(9, F_GETFL [pid 5029] epoll_pwait(4, [pid 5030] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5030] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5030] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5030] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5030] pipe2([10, 11], O_CLOEXEC) = 0 [pid 5030] getpid() = 5026 [pid 5030] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5030] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5030] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5031 attached [pid 5031] setpgid(0, 0) = 0 [pid 5031] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, [pid 5027] getpid( [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, [pid 5027] <... getpid resumed>) = 5026 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, [pid 5027] tgkill(5026, 5030, SIGURG [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, [pid 5027] <... tgkill resumed>) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5031] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5031] getppid() = 5026 [pid 5031] dup3(7, 0, 0) = 0 [pid 5031] dup3(9, 1, 0) = 1 [pid 5031] dup3(9, 2, 0) = 2 [pid 5031] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc000086c60 /* 10 vars */ [pid 5030] <... clone resumed>) = 5031 [pid 5030] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] close(11) = 0 [pid 5030] read(10, "", 8) = 0 [pid 5030] close(10) = 0 [pid 5030] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5031] <... execve resumed>) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5030] close(7) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc000ebf94c) = 0 [pid 5030] close(9) = 0 [pid 5030] waitid(P_PID, 5031, [pid 5026] read(8, 0xc000e7e000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5031] brk(NULL [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5031] <... brk resumed>) = 0x55555736b000 [pid 5031] brk(0x55555736be00) = 0x55555736be00 [pid 5031] arch_prctl(ARCH_SET_FS, 0x55555736b480) = 0 [pid 5031] set_tid_address(0x55555736b750) = 5031 [pid 5031] set_robust_list(0x55555736b760, 24) = 0 [pid 5031] rseq(0x55555736bda0, 0x20, 0, 0x53053053) = 0 [pid 5031] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5031] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 5031] getrandom("\x7a\xfe\x5f\xe2\x93\x20\x9f\x75", 8, GRND_NONBLOCK) = 8 [pid 5031] brk(NULL) = 0x55555736be00 [pid 5031] brk(0x55555738ce00) = 0x55555738ce00 [pid 5031] brk(0x55555738d000) = 0x55555738d000 [pid 5031] mprotect(0x7f5cae31a000, 372736, PROT_READ) = 0 [pid 5031] getpid() = 5031 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "10000000000", 11) = 11 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "20", 2) = 2 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=482479919} [pid 5031] <... openat resumed>) = 3 [pid 5031] write(3, "1", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "100", 3) = 3 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "7 4 1 3", 7) = 7 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "5031", 4) = 4 [pid 5031] close(3) = 0 [pid 5031] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5031] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5031] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5031] chmod("/syzcgroup/unified", 0777) = 0 [pid 5031] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5031] write(3, "+cpu", 4) = 4 [pid 5031] write(3, "+io", 3) = 3 [pid 5031] write(3, "+pids", 5) = 5 [pid 5031] close(3) = 0 [pid 5031] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5031] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3850982816, u64=139774971696544}}], 128, 537, NULL, 0) = 1 [pid 5029] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5029] read(8, [pid 5027] epoll_pwait(4, [pid 5029] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] read(8, [pid 5031] <... write resumed>) = 38 [pid 5029] <... read resumed>0xc0010cf426, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5029] epoll_pwait(4, [pid 5031] <... mount resumed>) = 0 [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=433276352} [pid 5031] umount2("/syzcgroup/net", 0) = 0 [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 5031] umount2("/syzcgroup/net", 0) = 0 [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5031] umount2("/syzcgroup/net", 0) = 0 [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5031] umount2("/syzcgroup/net", 0) = 0 [ 56.730888][ T5031] cgroup: Unknown subsys name 'net' [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5031] chmod("/syzcgroup/net", 0777) = 0 [pid 5031] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5031] umount2("/syzcgroup/cpu", 0) = 0 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5031] umount2("/syzcgroup/cpu", 0) = 0 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5031] umount2("/syzcgroup/cpu", 0) = 0 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5031] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3850982816, u64=139774971696544}}], 128, 433, NULL, 0) = 1 [pid 5031] <... write resumed>) = 41 [pid 5029] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5029] <... futex resumed>) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5029] read(8, [pid 5027] epoll_pwait(4, [pid 5029] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] read(8, 0xc0010cf44f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=289732708} [pid 5031] <... mount resumed>) = 0 [pid 5031] umount2("/syzcgroup/cpu", 0) = 0 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 56.875871][ T5031] cgroup: Unknown subsys name 'rlimit' [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5031] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5031] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "N", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "N", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "N", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "N", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5031] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3850982816, u64=139774971696544}}], 128, 290, NULL, 0) = 1 [pid 5029] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5029] read(8, [pid 5027] epoll_pwait(4, [pid 5029] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5029] read(8, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] <... read resumed>0xc0010cf46d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=145702025} [pid 5031] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5031] close(3) = 0 [pid 5031] chmod("/dev/raw-gadget", 0666) = 0 [pid 5031] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5031] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5031] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5031] recvfrom(4, [{nlmsg_len=784, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5031}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2e\x00\x00\x00\x98\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 784 [pid 5031] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5031] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5031] close(5) = 0 [pid 5031] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5031] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5031] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5031] close(5) = 0 [pid 5031] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5031] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5031] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5031] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5031] close(5) = 0 [pid 5031] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5031] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5031] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5031] close(5) = 0 [pid 5031] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5031] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] close(3) = 0 [pid 5031] close(4) = 0 [pid 5031] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5031] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5031] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5031] close(3) = 0 [pid 5031] write(2, "mkswap ./swap-file\n", 19 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3850982816, u64=139774971696544}}], 128, 145, NULL, 0) = 1 [pid 5031] <... write resumed>) = 19 [pid 5031] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, [pid 5029] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5031] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] <... futex resumed>) = 1 [pid 5031] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, [pid 5029] read(8, [pid 5027] <... futex resumed>) = 0 [pid 5031] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 5031] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 5029] read(8, [pid 5027] epoll_pwait(4, [pid 5031] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5029] <... read resumed>0xc0010cf480, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5031] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5029] epoll_pwait(4, [pid 5031] <... mmap resumed>) = 0x7f5caefe7000 [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=94914592} [pid 5031] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 5031] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f5caefe7000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5033 attached [pid 5033] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5033] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5033] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5033] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffc33d4e4f8 /* 10 vars */ [pid 5031] <... clone3 resumed>) = 5033 [pid 5031] munmap(0x7f5caefe7000, 36864) = 0 [pid 5031] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5033] <... execve resumed>) = 0 [pid 5033] brk(NULL) = 0x55c4254a4000 [pid 5033] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f257cad8000 [pid 5033] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff6731dc50, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff6731dc50, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff6731dc50, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff6731dc50, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff6731dc50, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff6731dc50, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff6731dc50, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff6731dc50, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff6731dc50, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f257ca15000 [pid 5033] mmap(0x7f257ca24000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f257ca24000 [pid 5033] mmap(0x7f257caac000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f257caac000 [pid 5033] mmap(0x7f257cad4000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f257cad4000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5033] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5033] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5033] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5033] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f257c864000 [pid 5033] mmap(0x7f257c88c000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f257c88c000 [pid 5033] mmap(0x7f257c9af000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f257c9af000 [pid 5033] mmap(0x7f257ca02000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f257ca02000 [pid 5033] mmap(0x7f257ca08000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f257ca08000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f257c854000 [pid 5033] mmap(0x7f257c857000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f257c857000 [pid 5033] mmap(0x7f257c85d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f257c85d000 [pid 5033] mmap(0x7f257c860000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f257c860000 [pid 5033] mmap(0x7f257c862000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f257c862000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff6731dbf0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff6731dbf0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff6731dbf0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff6731dbf0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff6731dbf0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff6731dbf0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff6731dbf0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff6731dbf0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff6731dbf0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f257c82d000 [pid 5033] mprotect(0x7f257c834000, 114688, PROT_NONE) = 0 [pid 5033] mmap(0x7f257c834000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f257c834000 [pid 5033] mmap(0x7f257c848000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f257c848000 [pid 5033] mmap(0x7f257c850000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f257c850000 [pid 5033] mmap(0x7f257c852000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f257c852000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f257c7d8000 [pid 5033] mmap(0x7f257c7da000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f257c7da000 [pid 5033] mmap(0x7f257c806000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f257c806000 [pid 5033] mmap(0x7f257c82b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f257c82b000 [pid 5033] close(3 [pid 5029] <... epoll_pwait resumed>[], 128, 94, NULL, 0) = 0 [pid 5033] <... close resumed>) = 0 [pid 5033] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f257c7d6000 [pid 5029] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5033] arch_prctl(ARCH_SET_FS, 0x7f257c7d7380) = 0 [pid 5033] set_tid_address(0x7f257c7d7650) = 5033 [pid 5033] set_robust_list(0x7f257c7d7660, 24 [pid 5029] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5033] <... set_robust_list resumed>) = 0 [pid 5033] rseq(0x7f257c7d7d20, 0x20, 0, 0x53053053) = 0 [pid 5033] mprotect(0x7f257ca02000, 16384, PROT_READ [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5033] <... mprotect resumed>) = 0 [pid 5033] mprotect(0x7f257c82b000, 4096, PROT_READ) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995614391} [pid 5033] mprotect(0x7f257c850000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7f257c860000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7f257cad4000, 12288, PROT_READ) = 0 [pid 5033] mprotect(0x55c4253d6000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7f257cb07000, 8192, PROT_READ) = 0 [pid 5033] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5033] statfs("/sys/fs/selinux", 0x7fff6731e9a0) = -1 ENOENT (No such file or directory) [pid 5033] statfs("/selinux", 0x7fff6731e9a0) = -1 ENOENT (No such file or directory) [pid 5033] getrandom("\xdd\x9e\xa3\x61\xea\x88\x6d\x79", 8, GRND_NONBLOCK) = 8 [pid 5033] brk(NULL) = 0x55c4254a4000 [pid 5033] brk(0x55c4254c5000) = 0x55c4254c5000 [pid 5033] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5033] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 833 [pid 5033] read(3, "", 1024) = 0 [pid 5033] close(3) = 0 [pid 5033] access("/etc/selinux/config", F_OK) = 0 [pid 5033] getpid() = 5033 [pid 5033] rt_sigaction(SIGCHLD, {sa_handler=0x7f257ca57c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f257c89bad0}, NULL, 8) = 0 [pid 5033] getppid() = 5031 [pid 5033] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5033] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5033] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5033] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGINT, {sa_handler=0x7f257ca57c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f257c89bad0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f257c89bad0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fff6731e4d8, 0) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5033] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55c4254a4d40 /* 10 vars */) = 0 [pid 5033] brk(NULL) = 0x564491ed8000 [pid 5033] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f40df18b000 [pid 5033] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffdd4957130, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffdd4957130, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffdd4957130, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffdd4957130, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffdd4957130, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffdd4957130, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffdd4957130, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffdd4957130, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffdd4957130, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f40df0c8000 [pid 5033] mmap(0x7f40df0d7000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f40df0d7000 [pid 5033] mmap(0x7f40df15f000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f40df15f000 [pid 5033] mmap(0x7f40df187000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f40df187000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5033] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5033] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5033] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5033] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f40def17000 [pid 5033] mmap(0x7f40def3f000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f40def3f000 [pid 5033] mmap(0x7f40df062000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f40df062000 [pid 5033] mmap(0x7f40df0b5000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f40df0b5000 [pid 5033] mmap(0x7f40df0bb000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f40df0bb000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f40def07000 [pid 5033] mmap(0x7f40def0a000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f40def0a000 [pid 5033] mmap(0x7f40def10000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f40def10000 [pid 5033] mmap(0x7f40def13000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f40def13000 [pid 5033] mmap(0x7f40def15000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f40def15000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffdd49570d0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffdd49570d0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffdd49570d0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffdd49570d0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffdd49570d0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffdd49570d0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffdd49570d0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffdd49570d0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffdd49570d0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f40deee0000 [pid 5033] mprotect(0x7f40deee7000, 114688, PROT_NONE) = 0 [pid 5033] mmap(0x7f40deee7000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f40deee7000 [pid 5033] mmap(0x7f40deefb000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f40deefb000 [pid 5033] mmap(0x7f40def03000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f40def03000 [pid 5033] mmap(0x7f40def05000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f40def05000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f40dee8b000 [pid 5033] mmap(0x7f40dee8d000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f40dee8d000 [pid 5033] mmap(0x7f40deeb9000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f40deeb9000 [pid 5033] mmap(0x7f40deede000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f40deede000 [pid 5033] close(3) = 0 [pid 5033] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f40dee89000 [pid 5033] arch_prctl(ARCH_SET_FS, 0x7f40dee8a380) = 0 [pid 5033] set_tid_address(0x7f40dee8a650) = 5033 [pid 5033] set_robust_list(0x7f40dee8a660, 24) = 0 [pid 5033] rseq(0x7f40dee8ad20, 0x20, 0, 0x53053053) = 0 [pid 5033] mprotect(0x7f40df0b5000, 16384, PROT_READ) = 0 [pid 5033] mprotect(0x7f40deede000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7f40def03000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7f40def13000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7f40df187000, 12288, PROT_READ) = 0 [pid 5033] mprotect(0x56449047e000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7f40df1ba000, 8192, PROT_READ) = 0 [pid 5033] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5033] statfs("/sys/fs/selinux", 0x7ffdd4957e80) = -1 ENOENT (No such file or directory) [pid 5033] statfs("/selinux", 0x7ffdd4957e80) = -1 ENOENT (No such file or directory) [pid 5033] getrandom("\x1a\x17\xa1\x28\x26\xee\xfd\x06", 8, GRND_NONBLOCK) = 8 [pid 5033] brk(NULL) = 0x564491ed8000 [pid 5033] brk(0x564491ef9000) = 0x564491ef9000 [pid 5033] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5033] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 833 [pid 5033] read(3, "", 1024) = 0 [pid 5033] close(3) = 0 [pid 5033] access("/etc/selinux/config", F_OK) = 0 [pid 5033] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5033] lseek(3, 0, SEEK_END) = 128000000 [pid 5033] lseek(3, 0, SEEK_SET) = 0 [pid 5033] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5033] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5033] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5033] lseek(3, 4086, SEEK_SET) = 4086 [pid 5033] write(3, "SWAPSPACE2", 10) = 10 [pid 5033] fsync(3) = 0 [pid 5033] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3850982816, u64=139774971696544}}], 128, 996, NULL, 0) = 1 [pid 5033] exit_group(0 [pid 5029] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5033] <... exit_group resumed>) = ? [pid 5029] <... futex resumed>) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5029] read(8, "Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5029] read(8, 0xc0010cf4b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=841675245} [pid 5033] +++ exited with 0 +++ [pid 5031] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5cae23ff30}, NULL, 8) = 0 [pid 5031] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5031] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5033, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5031] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5029] <... epoll_pwait resumed>[], 128, 842, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986699039} [pid 5031] <... swapon resumed>) = 0 [pid 5031] exit_group(0) = ? [pid 5031] +++ exited with 0 +++ [pid 5030] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5031, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=3850982816, u64=139774971696544}}], 128, 987, NULL, 0) = 1 [pid 5030] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5031, si_uid=0, si_status=0, si_utime=0, si_stime=120 /* 1.20 s */} --- [pid 5029] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5030] rt_sigreturn({mask=[]} [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5027] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5029] <... futex resumed>) = 1 [pid 5030] <... rt_sigreturn resumed>) = 0 [pid 5029] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5027] epoll_pwait(4, [pid 5029] <... futex resumed>) = 1 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] read(8, "", 841) = 0 [pid 5027] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5029] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc000e7adec [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] close(8 [pid 5026] epoll_pwait(4, [pid 5029] <... close resumed>) = 0 [pid 5029] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... futex resumed>) = 0 [pid 5029] <... futex resumed>) = 1 [pid 5029] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5030] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5029] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5029] clone(child_stack=0xc00009c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5035 attached [pid 5027] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5035] gettid( [pid 5029] <... clone resumed>, tls=0xc00116ac90) = 5035 [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5035] <... gettid resumed>) = 5035 [pid 5029] rt_sigprocmask(SIG_SETMASK, [], [pid 5028] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5035] sigaltstack(NULL, [pid 5029] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5035] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5029] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5035] sigaltstack({ss_sp=0xc0011f8000, ss_flags=0, ss_size=32768}, [pid 5029] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5035] <... sigaltstack resumed>NULL) = 0 [pid 5029] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5035] rt_sigprocmask(SIG_SETMASK, [], [pid 5029] <... futex resumed>) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5035] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5029] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5035] gettid( [pid 5029] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5035] <... gettid resumed>) = 5035 [pid 5029] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5035] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5035] clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5036 attached [pid 5028] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5036] gettid( [pid 5028] clone(child_stack=0xc000096000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5036] <... gettid resumed>) = 5036 ./strace-static-x86_64: Process 5037 attached [pid 5036] sigaltstack(NULL, [pid 5037] gettid( [pid 5036] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5035] <... clone resumed>, tls=0xc00116b090) = 5036 [pid 5037] <... gettid resumed>) = 5037 [pid 5036] sigaltstack({ss_sp=0xc001280000, ss_flags=0, ss_size=32768}, [pid 5035] rt_sigprocmask(SIG_SETMASK, [], [pid 5028] <... clone resumed>, tls=0xc001208090) = 5037 [pid 5037] sigaltstack(NULL, [pid 5036] <... sigaltstack resumed>NULL) = 0 [pid 5035] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, [], [pid 5037] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5036] rt_sigprocmask(SIG_SETMASK, [], [pid 5035] futex(0x1f2df98, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5037] sigaltstack({ss_sp=0xc00120a000, ss_flags=0, ss_size=32768}, [pid 5036] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5037] <... sigaltstack resumed>NULL) = 0 [pid 5036] gettid( [pid 5028] futex(0x1f2e140, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] rt_sigprocmask(SIG_SETMASK, [], [pid 5036] <... gettid resumed>) = 5036 [pid 5037] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5036] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5037] gettid( [pid 5036] <... futex resumed>) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5037] <... gettid resumed>) = 5037 [pid 5036] futex(0xc00116b148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 5029] futex(0xc00116b148, FUTEX_WAKE_PRIVATE, 1 [pid 5037] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5036] <... futex resumed>) = 0 [pid 5029] <... futex resumed>) = 1 [pid 5037] <... futex resumed>) = 0 [pid 5036] futex(0xc00116b148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] futex(0xc001208148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=701273353} [pid 5030] <... memfd_create resumed>) = 7 [pid 5030] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5030] fcntl(7, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5030] ftruncate(7, 4194304) = 0 [pid 5030] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0) = 0x7f1fe51f3000 [pid 5030] memfd_create("syz-shared-mem", MFD_CLOEXEC) = 8 [pid 5030] fcntl(8, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5030] ftruncate(8, 16777216) = 0 [pid 5030] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0) = 0x7f1fe41f3000 [pid 5030] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5030] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5030] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5030] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5030] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0) = 0 [pid 5030] write(2, "2023/10/29 17:26:16 executed programs: 0\n", 412023/10/29 17:26:16 executed programs: 0 ) = 41 [pid 5030] mkdirat(AT_FDCWD, "./syzkaller-testdir90388059", 0700) = 0 [pid 5030] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5030] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5030] fchmodat(AT_FDCWD, "/root/syzkaller-testdir90388059", 0777) = 0 [pid 5030] pipe2( [pid 5027] getpid( [pid 5030] <... pipe2 resumed>[9, 10], O_CLOEXEC) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5030] fcntl(9, F_GETFL [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982816, u64=139774971696544}}) = 0 [pid 5030] fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5030] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982576, u64=139774971696304}} [pid 5026] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3850982576, u64=139774971696304}}], 128, 715, NULL, 0) = 1 [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] pipe2([11, 12], O_CLOEXEC) = 0 [pid 5030] fcntl(11, F_GETFL) = 0 (flags O_RDONLY) [pid 5030] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982336, u64=139774971696064}}) = 0 [pid 5030] fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5030] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850982096, u64=139774971695824}} [pid 5026] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3850982096, u64=139774971695824}}], 128, 679, NULL, 0) = 1 [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5027] getpid( [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] pipe2( [pid 5027] <... getpid resumed>) = 5026 [pid 5030] <... pipe2 resumed>[13, 14], O_CLOEXEC) = 0 [pid 5027] tgkill(5026, 5030, SIGURG [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] fcntl(13, F_GETFL) = 0 (flags O_RDONLY) [pid 5030] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850981856, u64=139774971695584}}) = 0 [pid 5030] fcntl(14, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5030] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3850981616, u64=139774971695344}} [pid 5026] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3850981616, u64=139774971695344}}], 128, 672, NULL, 0) = 1 [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] read(9, [pid 5030] fcntl(13, F_GETFL [pid 5026] <... read resumed>0xc001300000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5030] fcntl(13, F_SETFL, O_RDONLY) = 0 [pid 5030] fcntl(12, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5030] fcntl(12, F_SETFL, O_WRONLY) = 0 [pid 5030] fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5030] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 5030] pipe2( [pid 5027] getpid() = 5026 [pid 5030] <... pipe2 resumed>[15, 16], O_CLOEXEC) = 0 [pid 5027] tgkill(5026, 5030, SIGURG) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5027] getpid( [pid 5030] getpid( [pid 5027] <... getpid resumed>) = 5026 [pid 5030] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5030, SIGURG [ 58.440755][ T5031] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 58.461474][ T5030] syz-execprog[5030]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [pid 5030] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5030] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5038 attached [pid 5038] setpgid(0, 0) = 0 [pid 5038] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5027] getpid( [pid 5038] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, [pid 5027] <... getpid resumed>) = 5026 [pid 5038] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] tgkill(5026, 5030, SIGURG [pid 5038] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, [pid 5027] <... tgkill resumed>) = 0 [pid 5038] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b280}, NULL, 8) = 0 [pid 5038] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5038] chdir("/root/syzkaller-testdir90388059") = 0 [pid 5038] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5038] getppid() = 5026 [pid 5038] dup3(13, 0, 0) = 0 [pid 5038] dup3(12, 1, 0) = 1 [pid 5038] dup3(10, 2, 0) = 2 [pid 5038] dup3(7, 3, 0) = 3 [pid 5038] dup3(8, 4, 0) = 4 [pid 5038] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc001200420 /* 11 vars */ [pid 5030] <... clone resumed>) = 5038 [pid 5030] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] close(16) = 0 [pid 5030] read(15, [pid 5038] <... execve resumed>) = 0 [pid 5030] <... read resumed>"", 8) = 0 [pid 5038] brk(NULL [pid 5030] close(15) = 0 [pid 5030] futex(0xc001208148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc0000979ac) = 0 [pid 5030] close(10) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc0000979ac) = 0 [pid 5030] close(12) = 0 [pid 5030] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5030] read(11, [pid 5037] <... futex resumed>) = 0 [pid 5037] waitid(P_PID, 5038, [pid 5030] <... read resumed>0xc001206080, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5038] <... brk resumed>) = 0x5555566be000 [pid 5038] brk(0x5555566bee00) = 0x5555566bee00 [pid 5038] arch_prctl(ARCH_SET_FS, 0x5555566be480) = 0 [pid 5038] set_tid_address(0x5555566be750) = 5038 [pid 5038] set_robust_list(0x5555566be760, 24) = 0 [pid 5038] rseq(0x5555566beda0, 0x20, 0, 0x53053053) = 0 [pid 5038] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5038] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 5038] getrandom("\xbd\x98\xfb\x5f\x55\xdf\xb5\x5a", 8, GRND_NONBLOCK) = 8 [pid 5038] brk(NULL) = 0x5555566bee00 [pid 5038] brk(0x5555566dfe00) = 0x5555566dfe00 [pid 5038] brk(0x5555566e0000) = 0x5555566e0000 [pid 5038] mprotect(0x7f6e2671a000, 372736, PROT_READ) = 0 [pid 5038] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5038] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5026] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3850981856, u64=139774971695584}}], 128, 663, NULL, 0) = 1 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... syslog resumed>, "", 63) = 0 [pid 5038] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5038] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5038] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5038] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6e26200000 [pid 5038] getpid() = 5038 [pid 5038] mmap(0x1b2ea20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b2ea20000 [pid 5038] close(3) = 0 [pid 5038] mkdir("./syzkaller.azNiqh", 0700) = 0 [pid 5038] chmod("./syzkaller.azNiqh", 0777) = 0 [pid 5038] chdir("./syzkaller.azNiqh") = 0 [pid 5038] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGSEGV, {sa_handler=0x7f6e26627790, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f6e2663ff30}, NULL, 8) = 0 [pid 5038] rt_sigaction(SIGBUS, {sa_handler=0x7f6e26627790, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f6e2663ff30}, NULL, 8) = 0 [pid 5038] dup2(0, 249) = 249 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=562286972} [pid 5038] dup2(1, 248) = 248 [pid 5038] dup2(2, 1) = 1 [pid 5038] dup2(2, 0) = 0 [pid 5038] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5038] unshare(CLONE_NEWPID) = 0 [pid 5038] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555566be750) = 5039 ./strace-static-x86_64: Process 5039 attached [pid 5039] set_robust_list(0x5555566be760, 24) = 0 [pid 5039] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5039] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5039] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5039] dup2(5, 202) = 202 [pid 5039] close(5) = 0 [pid 5039] write(202, "\xff\x00", 2) = 2 [pid 5039] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5039] rt_sigaction(SIGRT_1, {sa_handler=0x7f6e266a4270, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6e2663ff30}, NULL, 8) = 0 [pid 5039] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5039] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6e259ff000 [pid 5039] mprotect(0x7f6e25a00000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5039] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5039] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6e261ff990, parent_tid=0x7f6e261ff990, exit_signal=0, stack=0x7f6e259ff000, stack_size=0x800240, tls=0x7f6e261ff6c0}./strace-static-x86_64: Process 5041 attached => {parent_tid=[2]}, 88) = 2 [pid 5039] rt_sigprocmask(SIG_SETMASK, [], [pid 5041] rseq(0x7f6e261fffe0, 0x20, 0, 0x53053053 [pid 5039] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5039] ioctl(3, HCIDEVUP [pid 5041] <... rseq resumed>) = 0 [pid 5041] set_robust_list(0x7f6e261ff9a0, 24) = 0 [pid 5041] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5041] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5041] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5041] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5041] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5041] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5041] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5041] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5041] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5041] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 58.638226][ T5040] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.646564][ T5040] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.654704][ T5040] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.665476][ T5040] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.674552][ T5040] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [pid 5041] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5041] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5039] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5039] ioctl(3, HCISETSCAN [pid 5041] read(202, "\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5041] rt_sigprocmask(SIG_BLOCK, ~[RT_1], NULL, 8) = 0 [pid 5041] madvise(0x7f6e259ff000, 8372224, MADV_DONTNEED) = 0 [pid 5041] exit(0) = ? [pid 5041] +++ exited with 0 +++ [pid 5039] <... ioctl resumed>, 0x7ffd2b37cd18) = 0 [pid 5039] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3) = 13 [pid 5039] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 5039] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 5039] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5039] close(3) = 0 [pid 5039] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5039] setsid() = 1 [pid 5039] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5039] dup2(3, 201) = 201 [pid 5039] close(3) = 0 [pid 5039] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5039] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5039] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5039] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5039] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5039] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5039] unshare(CLONE_NEWNS) = 0 [pid 5039] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5039] unshare(CLONE_NEWIPC) = 0 [pid 5039] unshare(CLONE_NEWCGROUP) = 0 [pid 5039] unshare(CLONE_NEWUTS) = 0 [pid 5039] unshare(CLONE_SYSVSEM) = 0 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "16777216", 8) = 8 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "536870912", 9) = 9 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "1024", 4) = 4 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "8192", 4) = 4 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "1024", 4) = 4 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "1024", 4) = 4 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5039] close(3) = 0 [pid 5039] getpid() = 1 [pid 5039] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< 2 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0", ifr_ifindex=23}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(3) = 0 [pid 5039] unshare(CLONE_NEWNET) = 0 [pid 5039] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "0 65535", 7) = 7 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5039] dup2(3, 200) = 200 [pid 5039] close(3) = 0 [pid 5039] ioctl(200, TUNSETIFF, 0x7ffd2b37ccf0) = 0 [pid 5039] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "0", 1) = 1 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "0", 1) = 1 [pid 5039] close(3) = 0 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(3) = 0 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5039] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [ 58.899880][ T5039] chnl_net:caif_netlink_parms(): no params data found [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5039] close(5) = 0 [ 58.985208][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.992293][ T5039] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.000403][ T5039] bridge_slave_0: entered allmulticast mode [ 59.007497][ T5039] bridge_slave_0: entered promiscuous mode [ 59.021579][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5039] close(5) = 0 [ 59.028923][ T5039] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.036272][ T5039] bridge_slave_1: entered allmulticast mode [ 59.043130][ T5039] bridge_slave_1: entered promiscuous mode [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5039] close(5) = 0 [ 59.079340][ T5039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.097561][ T5039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5026] <... epoll_pwait resumed>[], 128, 573, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5039] <... sendto resumed>) = 108 [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5039] recvfrom(3, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5039] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995705881} [pid 5039] <... socket resumed>) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5039] close(5) = 0 [ 59.136276][ T5039] team0: Port device team_slave_0 added [ 59.149150][ T5039] team0: Port device team_slave_1 added [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5039] close(5) = 0 [ 59.185089][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.192036][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.218607][ T5039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.236648][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.243643][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.269588][ T5039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5039] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [ 59.326745][ T5039] hsr_slave_0: entered promiscuous mode [ 59.334515][ T5039] hsr_slave_1: entered promiscuous mode [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5039] write(5, "0", 1) = -1 ENOENT (No such file or directory) [pid 5039] close(5) = 0 [pid 5039] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5039] write(5, "0 4", 3) = 3 [pid 5039] close(5) = 0 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5039] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(5, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x06\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x4b\x00\x00\x00\x08\x00\x02\x00\x0b\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5039] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5039] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5039] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5039] close(7) = 0 [pid 5039] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5039] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1620340333}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5039] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5039] close(7) = 0 [pid 5039] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5039] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1620340333}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5039] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5039] close(7) = 0 [pid 5039] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5039] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1620340333}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5039] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5039] close(7) = 0 [ 59.520513][ T5039] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.536148][ T5039] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.550236][ T5039] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5039] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5039] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1620340333}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(6) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5039] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5039] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5039] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5039] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5039] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5039] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5039] close(5) = 0 [ 59.564737][ T5039] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [ 59.648816][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.656033][ T5039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.663954][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.671118][ T5039] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 59.855967][ T5039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.864208][ T4816] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.875956][ T4816] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5039] close(5) = 0 [ 59.940294][ T5039] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.970101][ T4816] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.977245][ T4816] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 59.998882][ T3356] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.006051][ T3356] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996926313} [pid 5039] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [ 60.312105][ T5039] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5039] close(5) = 0 [ 60.467388][ T5039] veth0_vlan: entered promiscuous mode [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 60.510637][ T5039] veth1_vlan: entered promiscuous mode [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [ 60.625315][ T5039] veth0_macvtap: entered promiscuous mode [ 60.646806][ T5039] veth1_macvtap: entered promiscuous mode [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5039] close(5) = 0 [ 60.708490][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.734917][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.743578][ T5040] Bluetooth: hci0: command 0x0409 tx timeout [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 60.761644][ T5039] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.770496][ T5039] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.779975][ T5039] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.788941][ T5039] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5039] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5039] close(3) = 0 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5039] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5039] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5039] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5039] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5039] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5039] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5039] close(5) = 0 [pid 5039] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5039] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5039] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5039] close(5) = 0 [ 60.927201][ T2433] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.936705][ T2433] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5039] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5039] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5039] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(5, [{nlmsg_len=1448, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1448 [pid 5039] close(5) = 0 [pid 5039] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5039] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5039] close(5) = 0 [pid 5039] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5039] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5039] recvfrom(5, [{nlmsg_len=1448, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1448 [pid 5039] close(5) = 0 [pid 5039] close(3) = 0 [pid 5039] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 5039] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5039] getpid() = 1 [pid 5039] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 5039] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "32", 2) = 2 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "1", 1) = 1 [pid 5039] close(3) = 0 [pid 5039] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 5039] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "1", 1) = 1 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "313524224", 9) = 9 [pid 5039] close(3) = 0 [pid 5039] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "314572800", 9) = 9 [pid 5039] close(3) = 0 [ 60.971702][ T2433] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.984528][ T2433] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5039] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 5039] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "1", 1) = 1 [pid 5039] close(3) = 0 [pid 5039] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5039] close(3) = 0 [pid 5039] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5039] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5039] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5039] close(3) = 0 [pid 5039] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5039] close(3) = 0 [pid 5039] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5039] close(3) = 0 [pid 5039] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 5039] mkdirat(AT_FDCWD, "./0", 0777) = 0 [pid 5039] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5026] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3850982336, u64=139774971696064}}], 128, 997, NULL, 0) = 1 [pid 5039] ioctl(3, LOOP_CLR_FD [pid 5026] futex(0x1efea60, FUTEX_WAKE_PRIVATE, 1 [pid 5039] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] <... futex resumed>) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5026] read(11, [pid 5027] epoll_pwait(4, [pid 5026] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5026] epoll_ctl(4, EPOLL_CTL_DEL, 13, 0xc00009793c) = 0 [pid 5030] epoll_pwait(4, [pid 5026] close(13) = 0 [pid 5026] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5039] close(3 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] read(11, [pid 5039] <... close resumed>) = 0 [pid 5030] epoll_pwait(4, [pid 5026] <... read resumed>0xc00107dba0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5039] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5039] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=86909116} [pid 5039] close(3) = 0 [pid 5039] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5039] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5039] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5039] close(3) = 0 [pid 5039] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5039] close(3) = 0 [pid 5039] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5039] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\xc4\x37\x2b\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5039] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf0\xc4\x37\x2b\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5039] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xf0\xc4\x37\x2b\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5039] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5039] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\xc4\x37\x2b\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5039] close(3) = 0 [pid 5039] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5039] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5056 attached , child_tidptr=0x5555566be750) = 3 [pid 5056] set_robust_list(0x5555566be760, 24) = 0 [pid 5056] chdir("./0") = 0 [pid 5056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5056] setpgid(0, 0) = 0 [pid 5056] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5056] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5056] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 5056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5056] write(3, "1000", 4) = 4 [pid 5056] close(3) = 0 [pid 5056] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5056] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5056] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5056] read(200, 0x7ffd2b37c760, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5056] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5056] close(249) = 0 [pid 5056] close(248) = 0 [pid 5056] close(4) = 0 [pid 5056] futex(0x7f6e2679bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6e27454000 [pid 5056] mprotect(0x7f6e27455000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5056] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5056] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6e27474990, parent_tid=0x7f6e27474990, exit_signal=0, stack=0x7f6e27454000, stack_size=0x20240, tls=0x7f6e274746c0} => {parent_tid=[4]}, 88) = 4 ./strace-static-x86_64: Process 5057 attached [pid 5056] rt_sigprocmask(SIG_SETMASK, [], [pid 5057] rseq(0x7f6e27474fe0, 0x20, 0, 0x53053053) = 0 [pid 5056] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5057] set_robust_list(0x7f6e274749a0, 24 [pid 5056] futex(0x7f6e2679bf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... set_robust_list resumed>) = 0 [pid 5057] rt_sigprocmask(SIG_SETMASK, [], [pid 5056] <... futex resumed>) = 0 [pid 5057] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5057] mkdirat(AT_FDCWD, "./file0", 000 [pid 5056] futex(0x7f6e2679bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... mkdirat resumed>) = 0 [pid 5057] futex(0x7f6e2679bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5056] <... futex resumed>) = 0 [pid 5057] futex(0x7f6e2679bf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] futex(0x7f6e2679bf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5057] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 5056] futex(0x7f6e2679bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... openat resumed>) = 3 [pid 5057] futex(0x7f6e2679bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f6e2679bf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5056] futex(0x7f6e2679bf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5057] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 5056] futex(0x7f6e2679bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... mount resumed>) = 0 [pid 5057] futex(0x7f6e2679bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] futex(0x7f6e2679bf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] <... futex resumed>) = 0 [pid 5056] futex(0x7f6e2679bf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5057] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x27\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8240) = 104 [pid 5056] futex(0x7f6e2679bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] futex(0x7f6e2679bf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5056] futex(0x7f6e2679bf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... futex resumed>) = 0 [pid 5057] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\x10\x20\x40\x02\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 5056] <... futex resumed>) = 0 [pid 5057] futex(0x7f6e2679bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f6e2679bf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] futex(0x7f6e2679bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5056] futex(0x7f6e2679bf88, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5057] read(3, [pid 5056] futex(0x7f6e2679bf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] <... epoll_pwait resumed>[], 128, 92, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998272115} [pid 5056] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5056] futex(0x7f6e2679c05c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6e27433000 [pid 5056] mprotect(0x7f6e27434000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5056] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5056] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6e27453990, parent_tid=0x7f6e27453990, exit_signal=0, stack=0x7f6e27433000, stack_size=0x20240, tls=0x7f6e274536c0}./strace-static-x86_64: Process 5058 attached [pid 5058] rseq(0x7f6e27453fe0, 0x20, 0, 0x53053053) = 0 [pid 5058] set_robust_list(0x7f6e274539a0, 24) = 0 [pid 5056] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 5058] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5058] futex(0x7f6e2679c058, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5056] futex(0x7f6e2679c058, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... futex resumed>) = 0 [pid 5056] <... futex resumed>) = 1 [pid 5058] pivot_root("./file0", "./file0") = 0 [pid 5056] futex(0x7f6e2679c05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] futex(0x7f6e2679c05c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5058] futex(0x7f6e2679c058, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] <... futex resumed>) = 0 [pid 5056] futex(0x7f6e2679c058, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5058] <... futex resumed>) = 0 [pid 5058] memfd_create("syzkaller", 0 [pid 5056] futex(0x7f6e2679c05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5058] <... memfd_create resumed>) = 4 [pid 5058] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6e1d5ff000 [pid 5058] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 5058] munmap(0x7f6e1d5ff000, 138412032) = 0 [pid 5058] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5057] <... read resumed>"\x2c\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x64\x65\x76\x00", 8192) = 44 [pid 5057] futex(0x7f6e2679bf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f6e2679bf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [ 62.822722][ T5040] Bluetooth: hci0: command 0x041b tx timeout [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997850418}) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996626595} [pid 5039] kill(-3, SIGKILL [pid 5056] <... futex resumed>) = ? [pid 5039] <... kill resumed>) = 0 [pid 5057] <... futex resumed>) = ? [pid 5039] kill(3, SIGKILL [pid 5057] +++ killed by SIGKILL +++ [pid 5039] <... kill resumed>) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998093038} [ 64.903105][ T5040] Bluetooth: hci0: command 0x040f tx timeout [pid 5039] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992624561} [pid 5030] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5026] epoll_pwait(4, [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] write(6, "\x00", 1) = 1 [pid 5030] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32691408, u64=32691408}}], 128, -1, NULL, 0) = 1 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=2867778} [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] read(5, "\x00", 16) = 1 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 1, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 1, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [ 66.982568][ T5040] Bluetooth: hci0: command 0x0419 tx timeout [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998077799} [pid 5030] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998763176}) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=999121140} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998721857} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998685049} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [ 71.465958][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.472386][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998675334}) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=999096705} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998548129} [pid 5030] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998793992}) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993354370} [pid 5030] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5027] epoll_pwait(4, [pid 5026] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=3529272} [pid 5026] <... epoll_pwait resumed>[], 128, 3, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 1, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [ 76.584339][ T1134] cfg80211: failed to load regulatory.db [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997881717} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998707441} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998764093} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998764159} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998651098} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998546956} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998767609} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998393904} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998752331} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993541594} [pid 5026] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5027] epoll_pwait(4, [pid 5026] <... futex resumed>) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... epoll_pwait resumed>[], 128, 2, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987140953} [pid 5026] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997521002} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997478389} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996934599} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997280895} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997760003} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996617204} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996265353} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992984046} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983048324} [pid 5026] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] write(6, "\x00", 1) = 1 [pid 5026] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32691408, u64=32691408}}], 128, -1, NULL, 0) = 1 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] read(5, "\x00", 16) = 1 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 1, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992695596}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988605489} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987709346}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989150045} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987078918}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988106047}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988173203}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987974795} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987088907} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982133020} [pid 5026] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... futex resumed>) = 0 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... epoll_pwait resumed>[], 128, 3, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992894743}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988150778} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987499133} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987447887} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=887799010}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 897, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... futex resumed>) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5030] epoll_pwait(4, [pid 5026] kill(5038, SIGKILL) = 0 [pid 5027] getpid( [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5027] <... tgkill resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 202 [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5038] +++ killed by SIGKILL +++ [pid 5037] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5038, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5030] <... epoll_pwait resumed>0xc000099840, 128, 98, NULL, 0) = -1 EINTR (Interrupted system call) [pid 5030] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5038, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5030] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5037] futex(0xc001208148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=86369145} [pid 5030] <... epoll_pwait resumed>[], 128, 93, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988821853} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988705871} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988692490} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988671364} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=895650060}) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 906, NULL, 0) = 0 [pid 5030] futex(0xc001208148, FUTEX_WAKE_PRIVATE, 1 [pid 5037] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5037] epoll_pwait(4, [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc00005164c [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5030] close(9) = 0 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=77220946} [pid 5037] <... epoll_pwait resumed>[], 128, 86, NULL, 0) = 0 [pid 5037] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5037] epoll_pwait(4, [pid 5030] <... futex resumed>) = 0 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] <... epoll_pwait resumed>[], 128, 4, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993766248} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988781219} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988544475} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988661239} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988550824} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988938854} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988647326} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988808582} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988718255} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983493230} [pid 5037] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... futex resumed>) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5037] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5030] write(6, "\x00", 1 [pid 5037] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32691408, u64=32691408}}], 128, -1, NULL, 0) = 1 [pid 5030] <... write resumed>) = 1 [pid 5037] read(5, [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] <... read resumed>"\x00", 16) = 1 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 2, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 1, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993800266} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988807606} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988831358} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988750409} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988791378} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988726556} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [ 132.904962][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.911268][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988810017} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988812248}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989215934} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982046056}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5037] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5030] <... futex resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] <... epoll_pwait resumed>[], 128, 2, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992404989}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988904132} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984700889} [pid 5037] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986311178} [pid 5037] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986903682} [pid 5037] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987527161} [pid 5037] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989041299} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989035906} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988787226} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983409225} [pid 5037] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5037] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5030] write(6, "\x00", 1 [pid 5037] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32691408, u64=32691408}}], 128, -1, NULL, 0) = 1 [pid 5030] <... write resumed>) = 1 [pid 5037] read(5, [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] <... read resumed>"\x00", 16) = 1 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 2, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 1, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993915163} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988766407} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988761683}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989087924} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988682008} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988715061} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988714511}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989223269} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986314140}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983964073} [pid 5037] <... epoll_pwait resumed>[], 128, 990, NULL, 0) = 0 [pid 5037] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... futex resumed>) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5027] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] <... epoll_pwait resumed>[], 128, 4, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993826053}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988908549}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988908963}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987535377} [pid 5037] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986734950}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988475807} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988432246}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989187842}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988570279} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983632480} [pid 5037] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5030] <... futex resumed>) = 0 [pid 5030] write(6, "\x00", 1 [pid 5037] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32691408, u64=32691408}}], 128, -1, NULL, 0) = 1 [pid 5037] read(5, "\x00", 16) = 1 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5030] <... write resumed>) = 1 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] <... epoll_pwait resumed>[], 128, 2, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=994345920} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987925015}) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986767157} [pid 5037] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987274911} [pid 5037] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987553349} [pid 5037] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987742028} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987640532} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988116941} [pid 5037] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988878607} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=981173552} [pid 5037] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5027] epoll_pwait(4, [pid 5037] <... futex resumed>) = 1 [pid 5037] epoll_pwait(4, [pid 5030] <... futex resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5037] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] <... epoll_pwait resumed>[], 128, 3, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 1, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993579585} [pid 5037] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5027] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5037] futex(0x1efea50, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5030] futex(0x1efea50, FUTEX_WAKE_PRIVATE, 1 [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] <... futex resumed>) = 0 [pid 5037] epoll_pwait(4, [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... futex resumed>) = 0 [pid 5037] <... futex resumed>) = 1 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5037] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5037] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x1efea78, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5037] <... futex resumed>) = 1 [pid 5037] futex(0x1efea78, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] sched_yield() = 0 [pid 5026] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5037] <... futex resumed>) = 0 [pid 5037] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5026] futex(0x1efea78, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5037] <... futex resumed>) = 1 [pid 5037] futex(0x1efea78, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] sched_yield() = 0 [pid 5026] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5037] <... futex resumed>) = 0 [pid 5037] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5026] futex(0x1efea50, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5037] <... futex resumed>) = 1 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] futex(0x1efea50, FUTEX_WAKE_PRIVATE, 1 [pid 5026] sched_yield() = 0 [pid 5026] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5037] <... futex resumed>) = 0 [pid 5037] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5037] <... futex resumed>) = 1 [pid 5026] <... mmap resumed>) = 0x7f1fe41e3000 [pid 5037] sched_yield( [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5037] <... sched_yield resumed>) = 0 [pid 5037] futex(0x1efe978, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5026] <... mmap resumed>) = 0x7f1fe41a3000 [pid 5026] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5037] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5037] futex(0x1efe978, FUTEX_WAKE_PRIVATE, 1 [pid 5026] futex(0xc001208148, FUTEX_WAKE_PRIVATE, 1 [pid 5037] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x1efea78, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5037] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe4163000 [pid 5037] futex(0x1efea78, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5037] close(3 [pid 5026] <... futex resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5037] futex(0xc001208148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1fe4123000 [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=964525767} [pid 5030] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x1efe6a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986950635} [pid 5030] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988849481} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 181.062570][ T4433] Bluetooth: hci0: command 0x0406 tx timeout [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988673378} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988758814} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988611689} [pid 5030] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988674350} [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988173636}) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983926505} [pid 5030] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] futex(0x1efe6a8, FUTEX_WAKE_PRIVATE, 1 [pid 5027] epoll_pwait(4, [pid 5026] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... epoll_pwait resumed>[], 128, 3, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992458367}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988094338} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987637060}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987047523} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987237098}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988060075} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987802525}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988017859} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 194.345527][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.351819][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987757115}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982601858}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5026] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... epoll_pwait resumed>[], 128, 3, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993822847} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987176402} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987475966} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989045764} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987871239} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987396583} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987984578} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988184787} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986821890} [pid 5026] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982731267} [pid 5026] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] epoll_pwait(4, [pid 5030] <... futex resumed>) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] write(6, "\x00", 1 [pid 5026] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32691408, u64=32691408}}], 128, -1, NULL, 0) = 1 [pid 5026] read(5, "\x00", 16) = 1 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] <... write resumed>) = 1 [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... epoll_pwait resumed>[], 128, 1, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992254182}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989043880} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988730334} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987708205}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989182734} [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986973262}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988515346} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987993171}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988765986} [pid 5026] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983622765} [pid 5026] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] futex(0xc00008a148, FUTEX_WAKE_PRIVATE, 1 [pid 5027] epoll_pwait(4, [pid 5026] <... futex resumed>) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5030] futex(0xc00008a148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... epoll_pwait resumed>[], 128, 3, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 1, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993681901} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988689970} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988619970} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988667506} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [ 220.582533][ T29] INFO: task syz-executor.0:5039 blocked for more than 143 seconds. [ 220.590645][ T29] Not tainted 6.6.0-rc7-syzkaller-00195-g2af9b20dbb39 #0 [ 220.598238][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 220.606996][ T29] task:syz-executor.0 state:D stack:19592 pid:5039 ppid:1 flags:0x00004006 [ 220.616253][ T29] Call Trace: [ 220.619518][ T29] [ 220.622505][ T29] __schedule+0x196c/0x4af0 [ 220.627053][ T29] ? verify_lock_unused+0x140/0x140 [ 220.632250][ T29] ? release_firmware_map_entry+0x190/0x190 [ 220.638193][ T29] ? __mutex_lock+0x69e/0xd60 [ 220.642953][ T29] ? __mutex_trylock_common+0x91/0x2e0 [ 220.648409][ T29] ? do_raw_spin_unlock+0x13b/0x8b0 [ 220.653991][ T29] schedule+0xc3/0x180 [ 220.658086][ T29] schedule_preempt_disabled+0x13/0x20 [ 220.663664][ T29] __mutex_lock+0x6a3/0xd60 [ 220.668303][ T29] ? __mutex_lock+0x526/0xd60 [ 220.673069][ T29] ? fuse_lock_inode+0xd3/0x120 [ 220.677951][ T29] ? mutex_lock_nested+0x20/0x20 [ 220.683037][ T29] ? d_alloc_parallel+0x144a/0x1590 [ 220.688662][ T29] fuse_lock_inode+0xd3/0x120 [ 220.693419][ T29] fuse_lookup+0x115/0x600 [ 220.697845][ T29] ? fuse_perm_getattr+0x50/0x50 [ 220.702848][ T29] ? __init_waitqueue_head+0xae/0x150 [ 220.708228][ T29] __lookup_slow+0x282/0x3e0 [ 220.712854][ T29] ? lookup_one_len+0x2d0/0x2d0 [ 220.717720][ T29] lookup_slow+0x53/0x70 [ 220.721949][ T29] link_path_walk+0x9c8/0xe70 [ 220.726694][ T29] ? handle_lookup_down+0x130/0x130 [ 220.731904][ T29] path_openat+0x249/0x3180 [ 220.736458][ T29] ? kasan_set_track+0x4f/0x70 [ 220.741227][ T29] ? getname_flags+0xbc/0x4f0 [ 220.745948][ T29] ? do_sys_openat2+0xd2/0x1d0 [ 220.750723][ T29] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 220.756832][ T29] ? do_filp_open+0x490/0x490 [ 220.761526][ T29] do_filp_open+0x234/0x490 [ 220.766080][ T29] ? vfs_tmpfile+0x4b0/0x4b0 [ 220.770690][ T29] ? _raw_spin_unlock+0x28/0x40 [ 220.775570][ T29] ? alloc_fd+0x59c/0x640 [ 220.779911][ T29] do_sys_openat2+0x13e/0x1d0 [ 220.784643][ T29] ? do_sys_open+0x230/0x230 [ 220.789484][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 220.794814][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 220.800023][ T29] ? ptrace_notify+0x278/0x380 [ 220.804863][ T29] __x64_sys_openat+0x247/0x290 [ 220.809737][ T29] ? __ia32_sys_open+0x270/0x270 [ 220.814707][ T29] ? syscall_enter_from_user_mode+0x32/0x230 [ 220.820679][ T29] ? syscall_enter_from_user_mode+0x8c/0x230 [ 220.826817][ T29] do_syscall_64+0x41/0xc0 [ 220.831419][ T29] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 220.837352][ T29] RIP: 0033:0x7f6e2667c541 [ 220.841774][ T29] RSP: 002b:00007ffd2b37caf0 EFLAGS: 00000287 ORIG_RAX: 0000000000000101 [ 220.850234][ T29] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f6e2667c541 [ 220.858235][ T29] RDX: 0000000000090800 RSI: 00007f6e266c745d RDI: 00000000ffffff9c [ 220.866250][ T29] RBP: 00007ffd2b37cbbc R08: 0000000000000000 R09: 00007ffd2b3f20b0 [ 220.874244][ T29] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [ 220.882197][ T29] R13: 000000000000ef0e R14: 000000000000eea6 R15: 0000000000000006 [ 220.890582][ T29] [ 220.893665][ T29] INFO: task syz-executor.0:5058 blocked for more than 143 seconds. [ 220.901636][ T29] Not tainted 6.6.0-rc7-syzkaller-00195-g2af9b20dbb39 #0 [ 220.909288][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 220.917980][ T29] task:syz-executor.0 state:D stack:25936 pid:5058 ppid:5039 flags:0x00004006 [ 220.927249][ T29] Call Trace: [ 220.930538][ T29] [ 220.933514][ T29] __schedule+0x196c/0x4af0 [ 220.938033][ T29] ? mark_lock+0x9a/0x340 [ 220.942417][ T29] ? release_firmware_map_entry+0x190/0x190 [ 220.948322][ T29] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 220.954240][ T29] ? _raw_spin_unlock+0x40/0x40 [ 220.959100][ T29] ? prepare_to_wait_event+0x3b9/0x3f0 [ 220.964618][ T29] schedule+0xc3/0x180 [ 220.968699][ T29] fuse_simple_request+0x1192/0x1b80 [ 220.974037][ T29] ? fuse_put_request+0x2c0/0x2c0 [ 220.979069][ T29] ? wake_bit_function+0x220/0x220 [ 220.984429][ T29] ? wake_bit_function+0x220/0x220 [ 220.989557][ T29] ? wake_bit_function+0x220/0x220 [ 220.995873][ T29] fuse_lookup_name+0x332/0x830 [ 221.000751][ T29] ? fuse_invalid_attr+0x120/0x120 [ 221.005914][ T29] ? fuse_lock_inode+0xd3/0x120 [ 221.010778][ T29] ? d_alloc_parallel+0x144a/0x1590 [ 221.016088][ T29] fuse_lookup+0x182/0x600 [ 221.020514][ T29] ? fuse_perm_getattr+0x50/0x50 [ 221.025552][ T29] ? __init_waitqueue_head+0xae/0x150 [ 221.030938][ T29] __lookup_slow+0x282/0x3e0 [ 221.035560][ T29] ? lookup_one_len+0x2d0/0x2d0 [ 221.040430][ T29] lookup_slow+0x53/0x70 [ 221.044723][ T29] link_path_walk+0x9c8/0xe70 [ 221.049418][ T29] ? handle_lookup_down+0x130/0x130 [ 221.054678][ T29] path_openat+0x249/0x3180 [ 221.059217][ T29] ? kasan_set_track+0x4f/0x70 [ 221.064038][ T29] ? getname_flags+0xbc/0x4f0 [ 221.068702][ T29] ? do_sys_openat2+0xd2/0x1d0 [ 221.073493][ T29] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 221.079583][ T29] ? do_filp_open+0x490/0x490 [ 221.084337][ T29] do_filp_open+0x234/0x490 [ 221.088848][ T29] ? vfs_tmpfile+0x4b0/0x4b0 [ 221.093827][ T29] ? _raw_spin_unlock+0x28/0x40 [ 221.098685][ T29] ? alloc_fd+0x59c/0x640 [ 221.103088][ T29] do_sys_openat2+0x13e/0x1d0 [ 221.107782][ T29] ? do_sys_open+0x230/0x230 [ 221.112410][ T29] ? lockdep_hardirqs_on+0x98/0x140 [ 221.117623][ T29] ? _raw_spin_unlock_irq+0x2e/0x50 [ 221.122864][ T29] ? ptrace_notify+0x278/0x380 [ 221.127639][ T29] __x64_sys_openat+0x247/0x290 [pid 5027] futex(0x1efea60, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988734084} [pid 5026] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] epoll_pwait(4, [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [ 221.132615][ T29] ? __ia32_sys_open+0x270/0x270 [ 221.137562][ T29] ? syscall_enter_from_user_mode+0x32/0x230 [ 221.143649][ T29] ? syscall_enter_from_user_mode+0x8c/0x230 [ 221.149635][ T29] do_syscall_64+0x41/0xc0 [ 221.154084][ T29] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 221.159988][ T29] RIP: 0033:0x7f6e2667b6e0 [ 221.164448][ T29] RSP: 002b:00007f6e27452e20 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 221.172915][ T29] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f6e2667b6e0 [pid 5026] epoll_pwait(4, [ 221.181113][ T29] RDX: 0000000000000002 RSI: 00007f6e27452f40 RDI: 00000000ffffff9c [ 221.189383][ T29] RBP: 00007f6e27452f40 R08: 0000000000000000 R09: 00000000000004a0 [ 221.197764][ T29] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 [ 221.205818][ T29] R13: 00007f6e27452f3c R14: 00007f6e27452f40 R15: 00007f6e1d5ff000 [ 221.213826][ T29] [ 221.216843][ T29] [ 221.216843][ T29] Showing all locks held in the system: [ 221.232306][ T29] 1 lock held by khungtaskd/29: [ 221.237255][ T29] #0: ffffffff8d32c560 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 221.247238][ T29] 2 locks held by getty/4778: [ 221.251899][ T29] #0: ffff88802b3ca0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 221.261713][ T29] #1: ffffc900015c02f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b1/0x1dc0 [ 221.271892][ T29] 2 locks held by syz-executor.0/5039: [ 221.277378][ T29] #0: ffff888074138150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lookup_slow+0x45/0x70 [ 221.287382][ T29] #1: ffff8880741385c8 (&fi->mutex){+.+.}-{3:3}, at: fuse_lock_inode+0xd3/0x120 [ 221.296593][ T29] 2 locks held by syz-executor.0/5058: [ 221.302577][ T29] #0: ffff888074138150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lookup_slow+0x45/0x70 [ 221.312608][ T29] #1: ffff8880741385c8 (&fi->mutex){+.+.}-{3:3}, at: fuse_lock_inode+0xd3/0x120 [ 221.321793][ T29] [ 221.324190][ T29] ============================================= [ 221.324190][ T29] [ 221.332644][ T29] NMI backtrace for cpu 0 [ 221.336966][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.6.0-rc7-syzkaller-00195-g2af9b20dbb39 #0 [ 221.346848][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 221.356887][ T29] Call Trace: [ 221.360153][ T29] [ 221.363075][ T29] dump_stack_lvl+0x1e7/0x2d0 [ 221.367744][ T29] ? nf_tcp_handle_invalid+0x650/0x650 [ 221.373189][ T29] ? panic+0x770/0x770 [ 221.377250][ T29] ? vprintk_emit+0x607/0x720 [ 221.381910][ T29] ? printk_sprint+0x480/0x480 [ 221.386661][ T29] nmi_cpu_backtrace+0x498/0x4d0 [ 221.391587][ T29] ? nmi_trigger_cpumask_backtrace+0x310/0x310 [ 221.397734][ T29] ? _printk+0xd5/0x120 [ 221.401877][ T29] ? panic+0x770/0x770 [ 221.405949][ T29] ? __wake_up_klogd+0xcc/0x100 [ 221.410787][ T29] ? panic+0x770/0x770 [ 221.414839][ T29] ? __rcu_read_unlock+0x96/0x100 [ 221.419872][ T29] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 221.425958][ T29] nmi_trigger_cpumask_backtrace+0x198/0x310 [ 221.431948][ T29] watchdog+0xfa9/0xff0 [ 221.436165][ T29] ? watchdog+0x1e9/0xff0 [ 221.440515][ T29] kthread+0x2d3/0x370 [ 221.444583][ T29] ? hungtask_pm_notify+0x90/0x90 [ 221.449606][ T29] ? kthread_blkcg+0xd0/0xd0 [ 221.454190][ T29] ret_from_fork+0x48/0x80 [ 221.458636][ T29] ? kthread_blkcg+0xd0/0xd0 [ 221.463311][ T29] ret_from_fork_asm+0x11/0x20 [ 221.468086][ T29] [ 221.471632][ T29] Sending NMI from CPU 0 to CPUs 1: [ 221.477183][ C1] NMI backtrace for cpu 1 [ 221.477195][ C1] CPU: 1 PID: 157 Comm: kworker/u4:6 Not tainted 6.6.0-rc7-syzkaller-00195-g2af9b20dbb39 #0 [ 221.477211][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 221.477220][ C1] Workqueue: events_unbound cfg80211_wiphy_work [ 221.477246][ C1] RIP: 0010:deref_stack_reg+0x46/0x250 [ 221.477267][ C1] Code: 00 00 00 fc ff df e8 09 42 50 00 48 8d 6b 08 49 89 ec 49 c1 ec 03 43 80 3c 3c 00 74 08 48 89 ef e8 0f f1 aa 00 48 89 6c 24 10 <4c> 89 74 24 18 48 8b 43 08 48 89 44 24 20 48 8d 6b 10 49 89 ed 49 [ 221.477278][ C1] RSP: 0018:ffffc90002ddea68 EFLAGS: 00000246 [ 221.477290][ C1] RAX: ffffffff813ddb57 RBX: ffffc90002ddeba0 RCX: ffff8880163ad940 [ 221.477299][ C1] RDX: 0000000000000000 RSI: ffffc90002ddf6d0 RDI: ffffc90002ddeba0 [ 221.477308][ C1] RBP: ffffc90002ddeba8 R08: 0000000000000005 R09: ffffffff813dc790 [ 221.477319][ C1] R10: 0000000000000003 R11: ffff8880163ad940 R12: 1ffff920005bbd75 [ 221.477328][ C1] R13: dffffc0000000000 R14: ffffc90002ddebe0 R15: dffffc0000000000 [ 221.477340][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 221.477351][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.477360][ C1] CR2: 000055f152b92028 CR3: 0000000021f6c000 CR4: 00000000003506e0 [ 221.477372][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.477381][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 221.477390][ C1] Call Trace: [ 221.477395][ C1] [ 221.477401][ C1] ? nmi_cpu_backtrace+0x3be/0x4d0 [ 221.477422][ C1] ? read_lock_is_recursive+0x20/0x20 [ 221.477441][ C1] ? nmi_trigger_cpumask_backtrace+0x310/0x310 [ 221.477462][ C1] ? nmi_handle+0x2a/0x570 [ 221.477488][ C1] ? nmi_cpu_backtrace_handler+0xc/0x10 [ 221.477507][ C1] ? nmi_handle+0x14c/0x570 [ 221.477525][ C1] ? nmi_handle+0x2a/0x570 [ 221.477616][ C1] ? deref_stack_reg+0x46/0x250 [ 221.477645][ C1] ? default_do_nmi+0x62/0x150 [ 221.477672][ C1] ? exc_nmi+0x11e/0x1f0 [ 221.477692][ C1] ? end_repeat_nmi+0x16/0x31 [ 221.477722][ C1] ? unwind_next_frame+0x1970/0x29e0 [ 221.477742][ C1] ? deref_stack_reg+0x27/0x250 [ 221.477780][ C1] ? deref_stack_reg+0x46/0x250 [ 221.477823][ C1] ? deref_stack_reg+0x46/0x250 [ 221.477844][ C1] ? deref_stack_reg+0x46/0x250 [ 221.477877][ C1] [ 221.477882][ C1] [ 221.477891][ C1] unwind_next_frame+0x1ab9/0x29e0 [ 221.477935][ C1] ? cfg80211_inform_bss_frame_data+0xe85/0x1870 [ 221.477962][ C1] ? cfg80211_inform_bss_frame_data+0xe85/0x1870 [ 221.477978][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 221.478002][ C1] arch_stack_walk+0x146/0x1a0 [ 221.478078][ C1] ? ieee80211_bss_info_update+0x834/0xb50 [ 221.478103][ C1] stack_trace_save+0x117/0x1c0 [ 221.478122][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 221.478140][ C1] ? deref_stack_reg+0x1c7/0x250 [ 221.478163][ C1] ? mark_lock+0x9a/0x340 [ 221.478195][ C1] kasan_set_track+0x4f/0x70 [ 221.478213][ C1] ? kasan_set_track+0x4f/0x70 [ 221.478237][ C1] ? __kasan_kmalloc+0x98/0xb0 [ 221.478255][ C1] ? __kmalloc+0xb9/0x230 [ 221.478272][ C1] ? ieee802_11_parse_elems_full+0xd7/0x2460 [ 221.478286][ C1] ? ieee80211_inform_bss+0x146/0x1050 [ 221.478304][ C1] ? rdev_inform_bss+0x11b/0x470 [ 221.478319][ C1] ? cfg80211_inform_bss_frame_data+0xe85/0x1870 [ 221.478358][ C1] ? ieee802_11_parse_elems_full+0xd7/0x2460 [ 221.478374][ C1] __kasan_kmalloc+0x98/0xb0 [ 221.478392][ C1] ? ieee802_11_parse_elems_full+0xd7/0x2460 [ 221.478406][ C1] __kmalloc+0xb9/0x230 [ 221.478426][ C1] ieee802_11_parse_elems_full+0xd7/0x2460 [ 221.478442][ C1] ? mark_lock+0x9a/0x340 [ 221.478460][ C1] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 221.478477][ C1] ? print_irqtrace_events+0x220/0x220 [ 221.478495][ C1] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 221.478511][ C1] ? lockdep_hardirqs_on+0x98/0x140 [ 221.478534][ C1] ? ieee80211_queue_delayed_work+0x170/0x170 [ 221.478584][ C1] ? kvfree_call_rcu+0x488/0x790 [ 221.478609][ C1] ? call_rcu+0xa70/0xa70 [ 221.478627][ C1] ? cmp_bss+0x2e7/0xea0 [ 221.478644][ C1] ieee80211_inform_bss+0x146/0x1050 [ 221.478670][ C1] ? ieee80211_rx_bss_put+0x60/0x60 [ 221.478696][ C1] ? ieee80211_rx_bss_put+0x60/0x60 [ 221.478716][ C1] rdev_inform_bss+0x11b/0x470 [ 221.478734][ C1] cfg80211_inform_bss_frame_data+0xe85/0x1870 [ 221.478751][ C1] ? verify_lock_unused+0x140/0x140 [ 221.478775][ C1] ? cfg80211_parse_ml_sta_data+0x22b0/0x22b0 [ 221.478802][ C1] ? read_lock_is_recursive+0x20/0x20 [ 221.478824][ C1] ? ieee80211_bss_info_update+0x447/0xb50 [ 221.478844][ C1] ? ieee80211_bss_info_update+0x447/0xb50 [ 221.478865][ C1] ieee80211_bss_info_update+0x834/0xb50 [ 221.478891][ C1] ? ieee80211_inform_bss+0x1050/0x1050 [ 221.478909][ C1] ? __lock_acquire+0x7f70/0x7f70 [ 221.478922][ C1] ? ieee80211_sta_get_rates+0x660/0x720 [ 221.478944][ C1] ieee80211_ibss_rx_queued_mgmt+0x192d/0x2ce0 [ 221.478972][ C1] ? ieee80211_ibss_rx_queued_mgmt+0xedb/0x2ce0 [ 221.478989][ C1] ? ieee80211_ibss_rx_no_sta+0x780/0x780 [ 221.479011][ C1] ? mark_lock+0x9a/0x340 [ 221.479026][ C1] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 221.479044][ C1] ? print_irqtrace_events+0x220/0x220 [ 221.479061][ C1] ? kcov_remote_start+0x97/0x7e0 [ 221.479078][ C1] ? kcov_remote_start+0x19a/0x7e0 [ 221.479094][ C1] ? lockdep_hardirqs_on+0x98/0x140 [ 221.479117][ C1] ? skb_dequeue+0x113/0x150 [ 221.479139][ C1] ieee80211_iface_work+0x7bd/0xcf0 [ 221.479161][ C1] cfg80211_wiphy_work+0x21e/0x250 [ 221.479181][ C1] ? process_scheduled_works+0x825/0x1400 [ 221.479198][ C1] process_scheduled_works+0x90f/0x1400 [ 221.479228][ C1] ? assign_work+0x3d0/0x3d0 [ 221.479248][ C1] ? assign_work+0x364/0x3d0 [ 221.479267][ C1] worker_thread+0xa5f/0xff0 [ 221.479295][ C1] kthread+0x2d3/0x370 [ 221.479308][ C1] ? pr_cont_work+0x5e0/0x5e0 [ 221.479324][ C1] ? kthread_blkcg+0xd0/0xd0 [ 221.479337][ C1] ret_from_fork+0x48/0x80 [ 221.479353][ C1] ? kthread_blkcg+0xd0/0xd0 [ 221.479366][ C1] ret_from_fork_asm+0x11/0x20 [ 221.479394][ C1] [ 221.480235][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 222.079200][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.6.0-rc7-syzkaller-00195-g2af9b20dbb39 #0 [ 222.088992][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 222.099032][ T29] Call Trace: [ 222.102302][ T29] [ 222.105225][ T29] dump_stack_lvl+0x1e7/0x2d0 [ 222.109898][ T29] ? nf_tcp_handle_invalid+0x650/0x650 [ 222.115350][ T29] ? panic+0x770/0x770 [ 222.119408][ T29] ? vscnprintf+0x5d/0x80 [ 222.123726][ T29] panic+0x30f/0x770 [ 222.127606][ T29] ? schedule_preempt_disabled+0x20/0x20 [ 222.133231][ T29] ? nmi_trigger_cpumask_backtrace+0x244/0x310 [ 222.139376][ T29] ? __memcpy_flushcache+0x2b0/0x2b0 [ 222.144650][ T29] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 222.150710][ T29] ? nmi_trigger_cpumask_backtrace+0x244/0x310 [ 222.156853][ T29] ? nmi_trigger_cpumask_backtrace+0x2c5/0x310 [ 222.163000][ T29] ? nmi_trigger_cpumask_backtrace+0x2ca/0x310 [ 222.169156][ T29] watchdog+0xfe8/0xff0 [ 222.173305][ T29] ? watchdog+0x1e9/0xff0 [ 222.177632][ T29] kthread+0x2d3/0x370 [ 222.181687][ T29] ? hungtask_pm_notify+0x90/0x90 [ 222.186701][ T29] ? kthread_blkcg+0xd0/0xd0 [ 222.191280][ T29] ret_from_fork+0x48/0x80 [ 222.195684][ T29] ? kthread_blkcg+0xd0/0xd0 [ 222.200258][ T29] ret_from_fork_asm+0x11/0x20 [ 222.205020][ T29] [ 222.208213][ T29] Kernel Offset: disabled [ 222.212523][ T29] Rebooting in 86400 seconds..