./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller4255119775 <...> Warning: Permanently added '10.128.1.99' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller4255119775"], 0x7fff8fe26b40 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x242fc70) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc2d496e000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc2d494e000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc2d484e000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc2d4000000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc2d0000000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc2b0000000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc290000000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc28e000000 madvise(0x7fc28e000000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc28deeb000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fc2d494e000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc2d494e000 mmap(0x7fc2d48ce000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc2d48ce000 mmap(0x7fc2d4406000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc2d4406000 mmap(0x7fc2d2030000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc2d2030000 mmap(0x7fc2c0180000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc2c0180000 mmap(0x7fc2a0180000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc2a0180000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc28ddeb000 madvise(0x7fc28ddeb000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc2d483e000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc2d482e000 mmap(NULL, 270551, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc28dda8000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5093 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5094 attached , tls=0xc000058090) = 5094 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5094] gettid() = 5094 [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5094] sigaltstack(NULL, [pid 5093] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5094] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5094] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, [pid 5093] clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5094] <... sigaltstack resumed>NULL) = 0 ./strace-static-x86_64: Process 5095 attached [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] <... clone resumed>, tls=0xc000058490) = 5095 [pid 5095] gettid( [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... gettid resumed>) = 5095 [pid 5094] gettid( [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] sigaltstack(NULL, [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5094] <... gettid resumed>) = 5094 [pid 5095] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5095] sigaltstack({ss_sp=0xc00006a000, ss_flags=0, ss_size=32768}, [pid 5093] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5095] <... sigaltstack resumed>NULL) = 0 [pid 5093] clone(child_stack=0xc000088000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5095] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5096 attached NULL, 8) = 0 [pid 5093] <... clone resumed>, tls=0xc000058890) = 5096 [pid 5096] gettid( [pid 5095] gettid( [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] <... gettid resumed>) = 5096 [pid 5095] <... gettid resumed>) = 5095 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] sigaltstack(NULL, [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5096] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5093] <... mmap resumed>) = 0x7fc28dd68000 [pid 5096] sigaltstack({ss_sp=0xc000078000, ss_flags=0, ss_size=32768}, [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... sigaltstack resumed>NULL) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5096] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5096] gettid() = 5096 [pid 5093] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5094] getpid() = 5093 [pid 5096] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5094] tgkill(5093, 5096, SIGURG [pid 5093] clone(child_stack=0xc000084000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5094] <... tgkill resumed>) = 0 ./strace-static-x86_64: Process 5097 attached [pid 5093] <... clone resumed>, tls=0xc000100090) = 5097 [pid 5097] gettid( [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] <... gettid resumed>) = 5097 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] sigaltstack(NULL, [pid 5096] <... futex resumed>) = 0 [pid 5097] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5097] sigaltstack({ss_sp=0xc000104000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5093] getrlimit(RLIMIT_NOFILE, [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... getrlimit resumed>{rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024} [pid 5097] gettid( [pid 5093] <... setrlimit resumed>) = 0 [pid 5094] getpid( [pid 5093] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... getpid resumed>) = 5093 [pid 5093] <... futex resumed>) = 1 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... gettid resumed>) = 5097 [pid 5096] <... futex resumed>) = 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 5093] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5094] getpid( [pid 5093] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5097] <... futex resumed>) = 0 [pid 5094] tgkill(5093, 5093, SIGURG) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 1 [pid 5093] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5093] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 5094] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5093] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... openat resumed>) = 3 [pid 5094] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5093] fcntl(3, F_GETFL [pid 5096] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 5093] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5094] getpid( [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=38197760, u64=38197760}} [pid 5094] <... getpid resumed>) = 5093 [pid 5093] <... epoll_ctl resumed>) = 0 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 1 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] epoll_pwait(4, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5093] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc28dd28000 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801857, u64=9206076523773165569}}) = -1 EPERM (Operation not permitted) [pid 5093] fcntl(3, F_GETFL [pid 5094] epoll_pwait(4, [pid 5093] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5094] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... fcntl resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5093] fstat(3, {st_mode=S_IFREG|0700, st_size=33701888, ...}) = 0 [pid 5094] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 0 [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5094] epoll_pwait(4, [pid 5093] pread64(3, [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... pread64 resumed>"\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xa0\xf3\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5093] pread64(3, "\x4c\x8d\x64\x24\xc0\x4d\x3b\x66\x10\x0f\x86\x61\x04\x00\x00\x55\x48\x89\xe5\x48\x81\xec\xb8\x00\x00\x00\x48\x89\x84\x24\xe8\x00\x00\x00\x48\x89\xbc\x24\xb0\x00\x00\x00\x90\x40\x80\xfe\x02\x0f\x84\x2e\x01\x00\x00\x40\x84\xf6\x0f\x85\x0a\x01\x00\x00\x66\x90", 64, 4212736) = 64 [pid 5093] pread64(3, "\x5f\x74\x3a\x73\x30\x73\x79\x73\x74\x65\x6d\x5f\x75\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x76\x61\x72\x5f\x73\x70\x6f\x6f\x6c\x5f\x74\x3a\x73\x30\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c", 64, 8425472) = 64 [pid 5093] pread64(3, "\x01\xd7\x03\xaf\x01\x01\x0f\x01\xc0\x01\x24\xaf\x01\x01\x0f\x01\xc0\x01\x15\xbf\x01\x50\x00\x12\xf6\x04\x00\x92\x0d\x17\x04\x08\x03\x08\x02\x08\x02\x09\x03\x08\x93\x0c\x05\x06\x06\x04\x14\x96\x0c\x10\x02\x12\x03\x02\x07\x05\x81\x0c\x15\x8c\x0c\x10\x02\x08", 64, 12638208) = 64 [pid 5093] pread64(3, "\x39\x9a\xb6\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\xc0\xa7\x28\x01\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 64, 16850944) = 64 [pid 5093] pread64(3, "\xda\x16\xbb\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\x10\x82\x2a\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa2\xa5\xba\x00\x00\x00\x00\x00", 64, 21063680) = 64 [pid 5093] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 25276416) = 64 [pid 5093] pread64(3, "\xa8\x24\x29\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\xc7\xb6\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\xac\x24\x29\x01\x00\x00\x00\x00", 64, 29489152) = 64 [pid 5093] close(3) = 0 [pid 5093] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc28dbc8000 [pid 5094] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5094] getpid( [pid 5093] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]}) = 20129792 [pid 5094] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 5094] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5094] getpid( [pid 5093] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... getpid resumed>) = 5093 [pid 5093] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5093] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5094] epoll_pwait(4, [pid 5093] <... mmap resumed>) = 0x7fc28db88000 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] getpid( [pid 5093] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... getpid resumed>) = 5093 [pid 5093] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 0 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5096] epoll_pwait(4, [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] getpid( [pid 5094] getpid( [pid 5093] <... getpid resumed>) = 5093 [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5093, SIGURG) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 5093 [pid 5093] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] newfstatat(AT_FDCWD, "/proc", [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... newfstatat resumed>{st_mode=S_IFDIR|0555, st_size=0, ...}, 0) = 0 [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=944333809}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] sched_yield() = 0 [pid 5094] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5093] statfs("/proc", {f_type=PROC_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0x18, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0 [pid 5093] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5094] getpid() = 5093 [pid 5093] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... futex resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]} [pid 5097] <... futex resumed>) = 0 [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... rt_sigreturn resumed>) = 1 [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5097] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5093] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5093] clone(child_stack=0xc0003c8000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5098 attached [pid 5098] gettid() = 5098 [pid 5093] <... clone resumed>, tls=0xc000504490) = 5098 [pid 5098] sigaltstack(NULL, [pid 5093] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5093] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] sigaltstack({ss_sp=0xc0005a0000, ss_flags=0, ss_size=32768}, [pid 5093] <... futex resumed>) = 1 [pid 5098] <... sigaltstack resumed>NULL) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5098] gettid( [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... gettid resumed>) = 5098 [pid 5093] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5098] write(6, "\x00", 1 [pid 5093] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY [pid 5098] <... write resumed>) = 1 [pid 5093] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5098] futex(0xc000504548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9982, NULL, 0) = 1 [pid 5094] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5093] write(2, "2024/05/05 17:33:17 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/05/05 17:33:17 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5096] read(5, [pid 5095] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... read resumed>"\x00", 16) = 1 [pid 5096] epoll_pwait(4, [pid 5093] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5094] getpid( [pid 5093] <... mmap resumed>) = 0xc000800000 [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]}) = 10888672 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]}) = 21516288 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]}) = 824644734976 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]}) = 10893184 [pid 5093] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]}) = 14800160 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]}) = 10893184 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... mmap resumed>) = 0xc001000000 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 824650498048 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5093, SIGURG) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 824651784192 [pid 5093] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5094] getpid( [pid 5093] futex(0x242ed60, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5093] futex(0xc000504548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] <... futex resumed>) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5095] futex(0x242ed60, FUTEX_WAKE_PRIVATE, 1 [pid 5098] futex(0xc000504548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] <... futex resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]} [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... rt_sigreturn resumed>) = 1 [pid 5093] epoll_pwait(4, [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=756010625} [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] sched_yield() = 0 [pid 5093] <... futex resumed>) = 1 [pid 5094] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5093] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5093] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc2d481e000 [pid 5093] getpid( [pid 5095] sched_yield( [pid 5094] getpid( [pid 5093] <... getpid resumed>) = 5093 [pid 5095] <... sched_yield resumed>) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5093] tgkill(5093, 5095, SIGURG [pid 5095] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5094] tgkill(5093, 5093, SIGURG [pid 5095] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5093] <... tgkill resumed>) = 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]} [pid 5095] rt_sigreturn({mask=[]} [pid 5093] <... rt_sigreturn resumed>) = 0 [pid 5095] <... rt_sigreturn resumed>) = 202 [pid 5093] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5093] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5095] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5095] <... futex resumed>) = 0 [pid 5093] sched_yield( [pid 5094] getpid( [pid 5093] <... sched_yield resumed>) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5093] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5093] getpid( [pid 5095] sched_yield( [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] <... getpid resumed>) = 5093 [pid 5093] tgkill(5093, 5095, SIGURG) = 0 [pid 5093] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] <... sched_yield resumed>) = 0 [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5094] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5095] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 5093] getpid( [pid 5094] getpid( [pid 5093] <... getpid resumed>) = 5093 [pid 5095] sched_yield( [pid 5094] <... getpid resumed>) = 5093 [pid 5093] tgkill(5093, 5095, SIGURG) = 0 [pid 5095] <... sched_yield resumed>) = 0 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] futex(0x24304d0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 5093] futex(0x24304d0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5095] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] futex(0x24304d0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5095] futex(0x24304d0, FUTEX_WAKE_PRIVATE, 1 [pid 5093] sched_yield( [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] sched_yield() = 0 [pid 5093] <... sched_yield resumed>) = 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=692460628} [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc28db48000 [pid 5093] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc28db08000 [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5094] sched_yield( [pid 5093] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... sched_yield resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5093] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] <... futex resumed>) = 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5094] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5094] getpid( [pid 5093] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5093, SIGURG) = 0 [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = -1 ETIMEDOUT (Connection timed out) [pid 5094] getpid( [pid 5095] <... mmap resumed>) = 0x7fc28dac8000 [pid 5093] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5094] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] rt_sigreturn({mask=[]} [pid 5095] <... futex resumed>) = 0 [pid 5093] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5093, SIGURG) = 0 [pid 5093] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 202 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]}) = 32 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5095, SIGURG) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 6 [pid 5095] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc2d480e000 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5095, SIGURG) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 32 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]}) = 824634525088 [pid 5095] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5094] getpid( [pid 5095] <... mmap resumed>) = 0xc001400000 [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5095, SIGURG) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]} [pid 5094] getpid( [pid 5095] <... rt_sigreturn resumed>) = 824654692352 [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]}) = 128 [pid 5095] openat(AT_FDCWD, "./syzkaller4255119775", O_RDONLY|O_CREAT|O_CLOEXEC, 0644 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=484198746} [pid 5095] <... openat resumed>) = 3 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5095] fcntl(3, F_GETFL [pid 5094] getpid( [pid 5095] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] <... getpid resumed>) = 5093 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801858, u64=9206076523773165570}} [pid 5094] <... tgkill resumed>) = 0 [pid 5095] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] read(3, "syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\\x00', 0x0, &(0x7f00000002c0)=AN"..., 4096) = 4096 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "./syzkaller4255119775", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801859, u64=9206076523773165571}}) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(3, F_GETFL [pid 5094] getpid( [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] <... getpid resumed>) = 5093 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] <... fcntl resumed>) = 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] fstat(3, {st_mode=S_IFREG|0600, st_size=4439, ...}) = 0 [pid 5095] read(3, "syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\\x00', 0x0, &(0x7f00000002c0)=AN"..., 4440) = 4439 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=414119976} [pid 5095] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] read(3, "", 1) = 0 [pid 5095] close(3) = 0 [pid 5095] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5094] getpid( [pid 5095] <... mmap resumed>) = 0x7fc28da88000 [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]}) = 824639550208 [pid 5095] write(2, "2024/05/05 17:33:17 parsed 1 programs\n", 382024/05/05 17:33:17 parsed 1 programs [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=376025037} [pid 5095] <... write resumed>) = 38 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5095] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0002bb488, 0) = -1 ENOENT (No such file or directory) [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=364429715} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sbin/gcc", [pid 5094] sched_yield( [pid 5095] <... newfstatat resumed>0xc0002bb558, 0) = -1 ENOENT (No such file or directory) [pid 5094] <... sched_yield resumed>) = 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] newfstatat(AT_FDCWD, "/usr/bin/gcc", [pid 5094] <... futex resumed>) = 0 [pid 5095] <... newfstatat resumed>0xc0002bb628, 0) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0002bba38, 0) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=329064996} [pid 5095] <... futex resumed>) = 0 [pid 5095] fcntl(3, F_GETFL [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801860, u64=9206076523773165572}}) = -1 EPERM (Operation not permitted) [pid 5094] getpid( [pid 5095] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5094] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=270506334} [pid 5095] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801861, u64=9206076523773165573}} [pid 5094] getpid( [pid 5095] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5094] <... getpid resumed>) = 5093 [pid 5095] fcntl(3, F_GETFL [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 34816 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801862, u64=9206076523773165574}} [pid 5094] getpid( [pid 5095] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5094] <... getpid resumed>) = 5093 [pid 5095] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5094] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5095] ioctl(3, KCOV_INIT_TRACE [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=210047507} [pid 5095] <... ioctl resumed>, 0x10000) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5094] <... futex resumed>) = 0 [pid 5095] <... mmap resumed>) = 0x7fc28da08000 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=197199681} [pid 5095] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] munmap(0x7fc28da08000, 524288 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=195788434} [pid 5095] <... munmap resumed>) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] ioctl(3, KCOV_ENABLE [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=194084401} [pid 5095] <... ioctl resumed>, 0x1) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5095] close(3 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=180504407} [pid 5095] <... close resumed>) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 5094] <... futex resumed>) = 0 [pid 5095] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801863, u64=9206076523773165575}}) = -1 EPERM (Operation not permitted) [pid 5094] getpid( [pid 5095] fcntl(3, F_GETFL [pid 5094] <... getpid resumed>) = 5093 [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5094] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5095] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5095] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fc28da08000 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=138940440} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] munmap(0x7fc28da08000, 524288 [pid 5094] <... futex resumed>) = 0 [pid 5095] <... munmap resumed>) = 0 [pid 5095] ioctl(3, KCOV_REMOTE_ENABLE, 0xc0011bfaa0) = 0 [pid 5095] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=111161840} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801864, u64=9206076523773165576}}) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5095] ioctl(3, KCOV_INIT_TRACE [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=74097520} [pid 5095] <... ioctl resumed>, 0x10000) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5095] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=71018387} [pid 5095] <... mmap resumed>) = 0x7fc28da08000 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5095] munmap(0x7fc28da08000, 524288 [pid 5094] <... sched_yield resumed>) = 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... munmap resumed>) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5095] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=57035209} [pid 5095] <... mmap resumed>) = 0x7fc28da08000 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5095] munmap(0x7fc28da08000, 524288 [pid 5094] <... sched_yield resumed>) = 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=43825228} [pid 5095] <... munmap resumed>) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] close(3 [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=31334087} [pid 5095] <... close resumed>) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5095] newfstatat(AT_FDCWD, "/proc/self/ns/user", [pid 5094] <... sched_yield resumed>) = 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5095] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=7715213} [pid 5095] <... openat resumed>) = 3 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5095] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5095] fcntl(3, F_GETFL [pid 5094] <... sched_yield resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5094] <... futex resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801865, u64=9206076523773165577}}) = -1 EPERM (Operation not permitted) [pid 5094] getpid( [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... getpid resumed>) = 5093 [pid 5095] <... futex resumed>) = 1 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] tgkill(5093, 5095, SIGURG [pid 5093] <... futex resumed>) = 0 [pid 5093] fcntl(3, F_GETFL [pid 5095] epoll_pwait(4, [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5095] <... epoll_pwait resumed>0xc000065818, 128, 993, NULL, 0) = -1 EINTR (Interrupted system call) [pid 5093] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] close(3 [pid 5095] rt_sigreturn({mask=[]} [pid 5093] <... close resumed>) = 0 [pid 5095] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 5093] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", [pid 5095] epoll_pwait(4, [pid 5093] <... newfstatat resumed>0xc0005f6038, 0) = -1 ENOENT (No such file or directory) [pid 5093] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5093] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801866, u64=9206076523773165578}}) = -1 EPERM (Operation not permitted) [pid 5093] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5093] close(3) = 0 [pid 5093] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=965251471} [pid 5093] <... openat resumed>) = 3 [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] <... futex resumed>) = 0 [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801867, u64=9206076523773165579}} [pid 5094] getpid( [pid 5093] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5094] <... getpid resumed>) = 5093 [pid 5093] fcntl(3, F_GETFL [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]}) = 34816 [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5093] close(3) = 0 [pid 5093] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5093] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5093] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801868, u64=9206076523773165580}}) = -1 EPERM (Operation not permitted) [pid 5093] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5093] close(3) = 0 [pid 5093] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5093] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5093] fcntl(3, F_GETFL [pid 5094] getpid( [pid 5093] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801869, u64=9206076523773165581}}) = -1 EPERM (Operation not permitted) [pid 5093] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5094] <... getpid resumed>) = 5093 [pid 5093] <... fcntl resumed>) = 0 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] close(3 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5093] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5093] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801870, u64=9206076523773165582}}) = -1 EPERM (Operation not permitted) [pid 5093] fcntl(3, F_GETFL [pid 5094] getpid( [pid 5093] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] <... getpid resumed>) = 5093 [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] close(3 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5093] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5093] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 5093] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801871, u64=9206076523773165583}} [pid 5094] getpid( [pid 5093] <... epoll_ctl resumed>) = 0 [pid 5095] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=2391801871, u64=9206076523773165583}}], 128, 992, NULL, 0) = 1 [pid 5094] <... getpid resumed>) = 5093 [pid 5093] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa54) = 0 [pid 5095] epoll_pwait(4, [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] close(3 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0005f65e8, 0) = -1 ENOENT (No such file or directory) [pid 5093] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0005f66b8, 0) = -1 ENOENT (No such file or directory) [pid 5093] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc0005f6788, 0) = -1 ENOENT (No such file or directory) [pid 5093] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x71), ...}, 0) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5093] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801872, u64=9206076523773165584}}) = -1 EPERM (Operation not permitted) [pid 5094] getpid( [pid 5093] fcntl(3, F_GETFL [pid 5094] <... getpid resumed>) = 5093 [pid 5093] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] close(3) = 0 [pid 5093] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5093] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 5093] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801873, u64=9206076523773165585}}) = 0 [pid 5095] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2391801873, u64=9206076523773165585}}], 128, 829, NULL, 0) = 1 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa54 [pid 5095] epoll_pwait(4, [pid 5093] <... epoll_ctl resumed>) = 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] close(3) = 0 [pid 5093] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5093] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=729531145} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] sched_yield( [pid 5093] <... futex resumed>) = 0 [pid 5093] fcntl(3, F_GETFL [pid 5094] <... sched_yield resumed>) = 0 [pid 5093] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5094] <... futex resumed>) = 0 [pid 5093] <... fcntl resumed>) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801874, u64=9206076523773165586}}) = -1 EPERM (Operation not permitted) [pid 5094] getpid( [pid 5093] fcntl(3, F_GETFL [pid 5094] <... getpid resumed>) = 5093 [pid 5093] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] close(3) = 0 [pid 5093] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5093] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=693989292} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5093] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=692414537} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5093] <... futex resumed>) = 1 [pid 5094] <... sched_yield resumed>) = 0 [pid 5093] fcntl(3, F_GETFL [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] <... futex resumed>) = 0 [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801875, u64=9206076523773165587}}) = -1 EPERM (Operation not permitted) [pid 5094] getpid( [pid 5093] fcntl(3, F_GETFL [pid 5094] <... getpid resumed>) = 5093 [pid 5093] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... fcntl resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] close(3) = 0 [pid 5093] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=665557666} [pid 5093] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] fcntl(3, F_GETFL [pid 5094] getpid( [pid 5093] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] <... getpid resumed>) = 5093 [pid 5093] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] <... fcntl resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801876, u64=9206076523773165588}}) = 0 [pid 5095] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2391801876, u64=9206076523773165588}}], 128, 754, NULL, 0) = 1 [pid 5093] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bf9ec [pid 5095] epoll_pwait(4, [pid 5093] <... epoll_ctl resumed>) = 0 [pid 5093] close(3) = 0 [pid 5093] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc0005f6c68, 0) = -1 ENOENT (No such file or directory) [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=639420458} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5093] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5093] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = 0 [pid 5093] openat(AT_FDCWD, "/root/any-file367421036", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=614818817} [pid 5093] <... openat resumed>) = 3 [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5093] <... futex resumed>) = 1 [pid 5094] <... sched_yield resumed>) = 0 [pid 5093] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5093] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] fcntl(3, F_GETFL [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5094] <... futex resumed>) = 0 [pid 5093] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801877, u64=9206076523773165589}}) = -1 EPERM (Operation not permitted) [pid 5094] getpid( [pid 5093] fcntl(3, F_GETFL [pid 5094] <... getpid resumed>) = 5093 [pid 5093] <... fcntl resumed>) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... fcntl resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 5093] unlinkat(AT_FDCWD, "/root/any-file367421036", 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=595582177} [pid 5093] <... unlinkat resumed>) = 0 [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] getpid() = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigreturn({mask=[]}) = 824639974400 [pid 5093] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 5093] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801878, u64=9206076523773165590}}) = -1 EPERM (Operation not permitted) [pid 5093] fcntl(7, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5093] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5093] pipe2([8, 9], O_CLOEXEC) = 0 [pid 5093] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 5093] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801879, u64=9206076523773165591}}) = 0 [pid 5094] getpid( [pid 5093] fcntl(9, F_GETFL [pid 5094] <... getpid resumed>) = 5093 [pid 5093] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... fcntl resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2375548929, u64=9206076523756912641}}) = 0 [pid 5093] fcntl(9, F_GETFL [pid 5095] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2375548929, u64=9206076523756912641}}], 128, 651, NULL, 0) = 1 [pid 5093] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5093] fcntl(9, F_SETFL, O_WRONLY [pid 5095] epoll_pwait(4, [pid 5093] <... fcntl resumed>) = 0 [pid 5093] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5093] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5093] pipe2( [pid 5094] getpid( [pid 5093] <... pipe2 resumed>[10, 11], O_CLOEXEC) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] getpid( [pid 5094] <... tgkill resumed>) = 0 [pid 5093] <... getpid resumed>) = 5093 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 5093 [pid 5093] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5093] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5099 attached [pid 5099] setpgid(0, 0) = 0 [pid 5099] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5094] getpid( [pid 5099] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5099] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5094] tgkill(5093, 5093, SIGURG [pid 5099] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5099] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] getppid() = 5093 [pid 5099] dup3(7, 0, 0) = 0 [pid 5099] dup3(9, 1, 0) = 1 [pid 5099] dup3(9, 2, 0) = 2 [pid 5099] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5099] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc000077b00 /* 10 vars */ [pid 5093] <... clone resumed>) = 5099 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] <... execve resumed>) = 0 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]} [pid 5099] brk(NULL [pid 5094] getpid( [pid 5093] <... rt_sigreturn resumed>) = 0 [pid 5099] <... brk resumed>) = 0x55558a1a7000 [pid 5094] <... getpid resumed>) = 5093 [pid 5093] close(11 [pid 5099] brk(0x55558a1a7e00 [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] <... close resumed>) = 0 [pid 5099] <... brk resumed>) = 0x55558a1a7e00 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]} [pid 5099] arch_prctl(ARCH_SET_FS, 0x55558a1a7480 [pid 5093] <... rt_sigreturn resumed>) = 0 [pid 5093] read(10, [pid 5099] <... arch_prctl resumed>) = 0 [pid 5093] <... read resumed>"", 8) = 0 [pid 5099] set_tid_address(0x55558a1a7750 [pid 5093] close(10 [pid 5099] <... set_tid_address resumed>) = 5099 [pid 5093] <... close resumed>) = 0 [pid 5099] set_robust_list(0x55558a1a7760, 24) = 0 [pid 5093] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5099] rseq(0x55558a1a7da0, 0x20, 0, 0x53053053) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5093] close(7 [pid 5099] prlimit64(0, RLIMIT_STACK, NULL, [pid 5096] read(8, [pid 5093] <... close resumed>) = 0 [pid 5099] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0011bf8ec [pid 5099] readlink("/proc/self/exe", [pid 5096] <... read resumed>0xc00155b400, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... epoll_ctl resumed>) = 0 [pid 5099] <... readlink resumed>"/root/syz-executor", 4096) = 18 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] close(9) = 0 [pid 5093] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5099] getrandom( [pid 5093] <... futex resumed>) = 1 [pid 5099] <... getrandom resumed>"\x45\x6b\xd0\x35\x19\xa3\x53\x69", 8, GRND_NONBLOCK) = 8 [pid 5094] getpid( [pid 5093] waitid(P_PID, 5099, [pid 5096] <... futex resumed>) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5099] brk(NULL [pid 5094] tgkill(5093, 5093, SIGURG [pid 5093] <... waitid resumed>0xc0011bfa70, WEXITED|WNOWAIT, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5099] <... brk resumed>) = 0x55558a1a7e00 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5099] brk(0x55558a1c8e00 [pid 5093] rt_sigreturn({mask=[]} [pid 5099] <... brk resumed>) = 0x55558a1c8e00 [pid 5093] <... rt_sigreturn resumed>) = 247 [pid 5099] brk(0x55558a1c9000 [pid 5093] waitid(P_PID, 5099, [pid 5099] <... brk resumed>) = 0x55558a1c9000 [pid 5099] mprotect(0x7f1d6651c000, 376832, PROT_READ) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] getpid() = 5099 [pid 5099] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=381637127} [pid 5099] <... openat resumed>) = 3 [pid 5099] write(3, "10000000000", 11) = 11 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "20", 2) = 2 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "0", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "0", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "100", 3) = 3 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "0", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "0", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "7 4 1 3", 7) = 7 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "0", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "5099", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5099] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5099] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5099] chmod("/syzcgroup/unified", 0777) = 0 [pid 5099] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5099] write(3, "+cpu", 4) = 4 [pid 5099] write(3, "+io", 3) = 3 [pid 5099] write(3, "+pids", 5) = 5 [pid 5099] close(3) = 0 [pid 5099] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5099] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 5095] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2391801879, u64=9206076523773165591}}], 128, 544, NULL, 0) = 1 [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5099] <... mount resumed>) = 0 [pid 5094] sched_yield( [pid 5099] umount2("/syzcgroup/net", 0 [pid 5095] read(8, [pid 5094] <... sched_yield resumed>) = 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5099] <... umount2 resumed>) = 0 [pid 5095] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "devices" [pid 5094] epoll_pwait(4, [pid 5095] read(8, [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] <... read resumed>0xc0002dc826, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5099] <... mount resumed>) = 0 [pid 5095] epoll_pwait(4, [pid 5099] umount2("/syzcgroup/net", 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=32178256} [pid 5099] <... umount2 resumed>) = 0 [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [ 62.455778][ T5099] cgroup: Unknown subsys name 'net' [pid 5099] umount2("/syzcgroup/net", 0) = 0 [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5099] umount2("/syzcgroup/net", 0) = 0 [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer" [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5095] <... epoll_pwait resumed>[], 128, 43, NULL, 0) = 0 [pid 5095] epoll_pwait(4, [pid 5099] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 5095] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] epoll_pwait(4, [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer" [pid 5095] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5096] epoll_pwait(4, [pid 5095] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=963234953} [pid 5099] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5099] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5099] chmod("/syzcgroup/net", 0777) = 0 [pid 5099] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5099] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5099] umount2("/syzcgroup/cpu", 0) = 0 [pid 5099] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5099] umount2("/syzcgroup/cpu", 0) = 0 [pid 5099] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5099] umount2("/syzcgroup/cpu", 0) = 0 [pid 5099] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5099] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2391801879, u64=9206076523773165591}}], 128, 975, NULL, 0) = 1 [pid 5099] <... write resumed>) = 41 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5096] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5096] read(8, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5099] <... mount resumed>) = 0 [pid 5096] read(8, [pid 5094] <... sched_yield resumed>) = 0 [pid 5096] <... read resumed>0xc0002dc84f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] umount2("/syzcgroup/cpu", 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] epoll_pwait(4, [pid 5094] <... futex resumed>) = 0 [pid 5099] <... umount2 resumed>) = 0 [pid 5094] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5099] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory" [ 62.717146][ T5099] cgroup: Unknown subsys name 'rlimit' [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=773863319} [pid 5099] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 5099] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5099] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5099] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5099] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5099] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5099] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "N", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "N", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "N", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "N", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "0", 1) = 1 [pid 5099] close(3) = 0 [pid 5099] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5099] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5099] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2391801879, u64=9206076523773165591}}], 128, 774, NULL, 0) = 1 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... openat resumed>) = 3 [pid 5096] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5096] read(8, [pid 5094] epoll_pwait(4, [pid 5099] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 5096] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] read(8, 0xc0002dc86d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=533245987} [pid 5099] <... write resumed>) = 21 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5099] close(3) = 0 [pid 5099] chmod("/dev/raw-gadget", 0666) = 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5099] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5099] recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5099}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 [pid 5099] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5099}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5099] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5099}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5099}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5099}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5099] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5099}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5099}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(3) = 0 [pid 5099] close(4) = 0 [pid 5099] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5099] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5099] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5099] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5099] close(3) = 0 [pid 5099] write(2, "mkswap ./swap-file\n", 19) = 19 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2391801879, u64=9206076523773165591}}], 128, 533, NULL, 0) = 1 [pid 5099] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5099] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, [pid 5096] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5099] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] read(8, [pid 5094] sched_yield( [pid 5099] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 5096] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 5094] <... sched_yield resumed>) = 0 [pid 5099] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5096] read(8, [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5099] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5096] <... read resumed>0xc0002dc880, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... futex resumed>) = 0 [pid 5099] <... mmap resumed>) = 0x7f1d6720c000 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5099] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5096] epoll_pwait(4, [pid 5099] <... rt_sigprocmask resumed>[CHLD], 8) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=284102946} [pid 5099] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f1d6720c000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5102 attached [pid 5102] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5102] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGWINCH, NULL, [pid 5096] <... epoll_pwait resumed>[], 128, 295, NULL, 0) = 0 [pid 5102] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] epoll_pwait(4, [pid 5102] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5096] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5102] rt_sigaction(SIGIO, NULL, [pid 5096] <... futex resumed>) = 1 [pid 5102] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] epoll_pwait(4, [pid 5102] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] rt_sigaction(SIGPWR, NULL, [pid 5096] epoll_pwait(4, [pid 5102] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, [pid 5095] <... futex resumed>) = 0 [pid 5102] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] write(6, "\x00", 1 [pid 5102] rt_sigaction(SIGRT_2, NULL, [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 6890, NULL, 0) = 1 [pid 5095] <... write resumed>) = 1 [pid 5102] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] read(5, [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, [pid 5096] <... read resumed>"\x00", 16) = 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=966409294} [pid 5102] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5096] epoll_pwait(4, [pid 5102] rt_sigaction(SIGRT_3, NULL, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] epoll_pwait(4, [pid 5102] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffe87a3e878 /* 10 vars */ [pid 5099] <... clone3 resumed>) = 5102 [pid 5099] munmap(0x7f1d6720c000, 36864 [pid 5102] <... execve resumed>) = 0 [pid 5099] <... munmap resumed>) = 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5102] brk(NULL [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... brk resumed>) = 0x55f3ddb5c000 [pid 5102] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0d27fe000 [pid 5102] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc9603e960, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc9603e960, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffc9603e960, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffc9603e960, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffc9603e960, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffc9603e960, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffc9603e960, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffc9603e960, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffc9603e960, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5102] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5102] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe0d273b000 [pid 5102] mmap(0x7fe0d274a000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fe0d274a000 [pid 5102] mmap(0x7fe0d27d2000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fe0d27d2000 [pid 5102] mmap(0x7fe0d27fa000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fe0d27fa000 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5102] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5102] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5102] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5102] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5102] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe0d258a000 [pid 5102] mmap(0x7fe0d25b2000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fe0d25b2000 [pid 5102] mmap(0x7fe0d26d5000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fe0d26d5000 [pid 5102] mmap(0x7fe0d2728000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fe0d2728000 [pid 5102] mmap(0x7fe0d272e000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0d272e000 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5102] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe0d257a000 [pid 5102] mmap(0x7fe0d257d000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe0d257d000 [pid 5102] mmap(0x7fe0d2583000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fe0d2583000 [pid 5102] mmap(0x7fe0d2586000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fe0d2586000 [pid 5102] mmap(0x7fe0d2588000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0d2588000 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc9603e900, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc9603e900, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffc9603e900, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffc9603e900, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffc9603e900, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffc9603e900, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffc9603e900, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffc9603e900, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffc9603e900, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5102] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5102] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe0d2553000 [pid 5102] mprotect(0x7fe0d255a000, 114688, PROT_NONE) = 0 [pid 5102] mmap(0x7fe0d255a000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe0d255a000 [pid 5102] mmap(0x7fe0d256e000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fe0d256e000 [pid 5102] mmap(0x7fe0d2576000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fe0d2576000 [pid 5102] mmap(0x7fe0d2578000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0d2578000 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5102] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5102] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe0d24fe000 [pid 5102] mmap(0x7fe0d2500000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe0d2500000 [pid 5102] mmap(0x7fe0d252c000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fe0d252c000 [pid 5102] mmap(0x7fe0d2551000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fe0d2551000 [pid 5102] close(3) = 0 [pid 5102] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0d24fc000 [pid 5102] arch_prctl(ARCH_SET_FS, 0x7fe0d24fd380) = 0 [pid 5102] set_tid_address(0x7fe0d24fd650) = 5102 [pid 5102] set_robust_list(0x7fe0d24fd660, 24) = 0 [pid 5102] rseq(0x7fe0d24fdd20, 0x20, 0, 0x53053053) = 0 [pid 5102] mprotect(0x7fe0d2728000, 16384, PROT_READ) = 0 [pid 5102] mprotect(0x7fe0d2551000, 4096, PROT_READ) = 0 [pid 5102] mprotect(0x7fe0d2576000, 4096, PROT_READ) = 0 [pid 5102] mprotect(0x7fe0d2586000, 4096, PROT_READ) = 0 [pid 5102] mprotect(0x7fe0d27fa000, 12288, PROT_READ) = 0 [pid 5102] mprotect(0x55f3caafb000, 4096, PROT_READ) = 0 [pid 5102] mprotect(0x7fe0d2833000, 8192, PROT_READ) = 0 [pid 5102] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5102] statfs("/sys/fs/selinux", 0x7ffc9603f6b0) = -1 ENOENT (No such file or directory) [pid 5102] statfs("/selinux", 0x7ffc9603f6b0) = -1 ENOENT (No such file or directory) [pid 5102] getrandom("\xc0\x7b\x4f\x88\xac\xc5\xc5\xcb", 8, GRND_NONBLOCK) = 8 [pid 5102] brk(NULL) = 0x55f3ddb5c000 [pid 5102] brk(0x55f3ddb7d000) = 0x55f3ddb7d000 [pid 5102] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC [pid 5096] <... epoll_pwait resumed>[], 128, 965, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] <... openat resumed>) = 3 [pid 5096] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5096] epoll_pwait(4, [pid 5095] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997746511} [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5102] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5102] read(3, "", 1024) = 0 [pid 5102] close(3) = 0 [pid 5102] access("/etc/selinux/config", F_OK) = 0 [pid 5102] getpid() = 5102 [pid 5102] rt_sigaction(SIGCHLD, {sa_handler=0x7fe0d277dc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe0d25c1ad0}, NULL, 8) = 0 [pid 5102] getppid() = 5099 [pid 5102] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5102] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5102] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5102] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGINT, {sa_handler=0x7fe0d277dc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe0d25c1ad0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe0d25c1ad0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5102] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffc9603f1e8, 0) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5102] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55f3ddb5cd40 /* 10 vars */) = 0 [pid 5102] brk(NULL) = 0x55dae54e5000 [pid 5102] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7a3a632000 [pid 5102] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fffb78b62d0, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fffb78b62d0, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fffb78b62d0, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fffb78b62d0, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fffb78b62d0, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fffb78b62d0, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fffb78b62d0, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fffb78b62d0, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fffb78b62d0, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5102] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5102] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7a3a56f000 [pid 5102] mmap(0x7f7a3a57e000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f7a3a57e000 [pid 5102] mmap(0x7f7a3a606000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f7a3a606000 [pid 5102] mmap(0x7f7a3a62e000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f7a3a62e000 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5102] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5102] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5102] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5102] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5102] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7a3a3be000 [pid 5102] mmap(0x7f7a3a3e6000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f7a3a3e6000 [pid 5102] mmap(0x7f7a3a509000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f7a3a509000 [pid 5102] mmap(0x7f7a3a55c000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f7a3a55c000 [pid 5102] mmap(0x7f7a3a562000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7a3a562000 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5102] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7a3a3ae000 [pid 5102] mmap(0x7f7a3a3b1000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f7a3a3b1000 [pid 5102] mmap(0x7f7a3a3b7000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f7a3a3b7000 [pid 5102] mmap(0x7f7a3a3ba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f7a3a3ba000 [pid 5102] mmap(0x7f7a3a3bc000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7a3a3bc000 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fffb78b6270, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fffb78b6270, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fffb78b6270, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fffb78b6270, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fffb78b6270, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fffb78b6270, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fffb78b6270, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fffb78b6270, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fffb78b6270, 0) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5102] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5102] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7a3a387000 [pid 5102] mprotect(0x7f7a3a38e000, 114688, PROT_NONE) = 0 [pid 5102] mmap(0x7f7a3a38e000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f7a3a38e000 [pid 5102] mmap(0x7f7a3a3a2000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f7a3a3a2000 [pid 5102] mmap(0x7f7a3a3aa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f7a3a3aa000 [pid 5102] mmap(0x7f7a3a3ac000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7a3a3ac000 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5102] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5102] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5102] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7a3a332000 [pid 5102] mmap(0x7f7a3a334000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7a3a334000 [pid 5102] mmap(0x7f7a3a360000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f7a3a360000 [pid 5102] mmap(0x7f7a3a385000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f7a3a385000 [pid 5102] close(3) = 0 [pid 5102] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7a3a330000 [pid 5102] arch_prctl(ARCH_SET_FS, 0x7f7a3a331380) = 0 [pid 5102] set_tid_address(0x7f7a3a331650) = 5102 [pid 5102] set_robust_list(0x7f7a3a331660, 24) = 0 [pid 5102] rseq(0x7f7a3a331d20, 0x20, 0, 0x53053053) = 0 [pid 5102] mprotect(0x7f7a3a55c000, 16384, PROT_READ) = 0 [pid 5102] mprotect(0x7f7a3a385000, 4096, PROT_READ) = 0 [pid 5102] mprotect(0x7f7a3a3aa000, 4096, PROT_READ) = 0 [pid 5102] mprotect(0x7f7a3a3ba000, 4096, PROT_READ) = 0 [pid 5102] mprotect(0x7f7a3a62e000, 12288, PROT_READ) = 0 [pid 5102] mprotect(0x55dac7259000, 4096, PROT_READ) = 0 [pid 5102] mprotect(0x7f7a3a667000, 8192, PROT_READ) = 0 [pid 5102] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5102] statfs("/sys/fs/selinux", 0x7fffb78b7020) = -1 ENOENT (No such file or directory) [pid 5102] statfs("/selinux", 0x7fffb78b7020) = -1 ENOENT (No such file or directory) [pid 5102] getrandom("\x19\x2b\x9a\x77\x07\x56\x27\xa4", 8, GRND_NONBLOCK) = 8 [pid 5102] brk(NULL) = 0x55dae54e5000 [pid 5102] brk(0x55dae5506000) = 0x55dae5506000 [pid 5102] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5102] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5102] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5102] read(3, "", 1024) = 0 [pid 5102] close(3) = 0 [pid 5102] access("/etc/selinux/config", F_OK) = 0 [pid 5102] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5102] lseek(3, 0, SEEK_END) = 128000000 [pid 5102] lseek(3, 0, SEEK_SET) = 0 [pid 5102] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5102] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5102] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5102] lseek(3, 4086, SEEK_SET) = 4086 [pid 5102] write(3, "SWAPSPACE2", 10) = 10 [pid 5102] fsync(3) = 0 [pid 5102] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2391801879, u64=9206076523773165591}}], 128, 998, NULL, 0) = 1 [pid 5102] exit_group(0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5102] <... exit_group resumed>) = ? [pid 5096] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5096] read(8, "Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5096] read(8, 0xc0002dc8b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=44601686} [pid 5102] +++ exited with 0 +++ [pid 5099] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5099] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1d664410f0}, NULL, 8) = 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5099] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5099] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5096] <... epoll_pwait resumed>[], 128, 46, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5096] epoll_pwait(4, [pid 5095] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5095] write(6, "\x00", 1 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 4907, NULL, 0) = 1 [pid 5095] <... write resumed>) = 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995821262} [pid 5096] read(5, "\x00", 16) = 1 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... epoll_pwait resumed>[], 128, 984, NULL, 0) = 0 [pid 5096] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5095] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5095] epoll_pwait(4, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988850336} [pid 5099] <... swapon resumed>) = 0 [pid 5099] exit_group(0) = ? [pid 5095] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=2391801879, u64=9206076523773165591}}], 128, 992, NULL, 0) = 1 [pid 5099] +++ exited with 0 +++ [pid 5095] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=128 /* 1.28 s */} --- [pid 5093] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5095] rt_sigreturn({mask=[]} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... rt_sigreturn resumed>) = 1 [pid 5093] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5095] sched_yield( [pid 5094] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... sched_yield resumed>) = 0 [pid 5096] <... futex resumed>) = 0 [pid 5095] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 1 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] epoll_pwait(4, [pid 5095] <... futex resumed>) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] read(8, [pid 5096] epoll_pwait(4, [pid 5095] <... read resumed>"", 841) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc00004ede4) = 0 [pid 5095] close(8) = 0 [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5095] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC) = 7 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801880, u64=9206076523773165592}} [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=2391801880, u64=9206076523773165592}}], 128, 854, NULL, 0) = 1 [pid 5095] <... epoll_ctl resumed>) = 0 [pid 5094] getpid( [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5095] pread64(7, [pid 5094] <... getpid resumed>) = 5093 [pid 5096] epoll_pwait(4, [pid 5095] <... pread64 resumed>"00000000", 8, 0) = 8 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]}) = 8 [pid 5095] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc0011bfbe4) = 0 [pid 5095] close(7) = 0 [ 66.662405][ T5099] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5094] getpid( [pid 5095] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5094] <... getpid resumed>) = 5093 [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5095] <... memfd_create resumed>) = 7 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5093] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5093] clone(child_stack=0xc0003cc000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5095] fcntl(7, F_GETFL./strace-static-x86_64: Process 5103 attached ) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5103] gettid( [pid 5095] ftruncate(7, 4194304 [pid 5103] <... gettid resumed>) = 5103 [pid 5093] <... clone resumed>, tls=0xc00154f090) = 5103 [pid 5103] sigaltstack(NULL, [pid 5095] <... ftruncate resumed>) = 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] sigaltstack({ss_sp=0xc0015c8000, ss_flags=0, ss_size=32768}, [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5103] <... sigaltstack resumed>NULL) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] rt_sigreturn({mask=[]} [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] <... rt_sigreturn resumed>) = 0 [pid 5093] futex(0xc000504548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5103] gettid( [pid 5098] <... futex resumed>) = 0 [pid 5095] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... gettid resumed>) = 5103 [pid 5098] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... mmap resumed>) = 0x7fc28d688000 [pid 5103] futex(0x246ecb8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x246ee40, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5095] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... memfd_create resumed>) = 8 [pid 5094] <... futex resumed>) = 0 [pid 5093] futex(0x246ecb8, FUTEX_WAKE_PRIVATE, 1 [pid 5097] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5103] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] clone(child_stack=0xc0015e0000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5095] fcntl(8, F_GETFL./strace-static-x86_64: Process 5104 attached ) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5104] gettid() = 5104 [pid 5103] <... clone resumed>, tls=0xc00154f490) = 5104 [pid 5095] ftruncate(8, 16777216 [pid 5104] sigaltstack(NULL, [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... ftruncate resumed>) = 0 [pid 5104] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 5104] sigaltstack({ss_sp=0xc0015d0000, ss_flags=0, ss_size=32768}, [pid 5103] futex(0x246ecb8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... sigaltstack resumed>NULL) = 0 [pid 5095] <... mmap resumed>) = 0x7fc28c688000 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5095] newfstatat(AT_FDCWD, ".", [pid 5104] gettid( [pid 5095] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5104] <... gettid resumed>) = 5104 [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5095] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5095] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=778284315} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5095] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0) = 0 [pid 5094] <... sched_yield resumed>) = 0 [pid 5095] write(2, "2024/05/05 17:33:23 executed programs: 0\n", 41 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 12024/05/05 17:33:23 executed programs: 0 [pid 5095] <... write resumed>) = 41 [pid 5094] <... futex resumed>) = 0 [pid 5095] mkdirat(AT_FDCWD, "./syzkaller-testdir1244765390", 0700 [pid 5094] getpid() = 5093 [pid 5095] <... mkdirat resumed>) = 0 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5095] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1244765390", 0777 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=749139647} [pid 5095] <... fchmodat resumed>) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5095] pipe2( [pid 5094] getpid( [pid 5095] <... pipe2 resumed>[9, 10], O_CLOEXEC) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] fcntl(9, F_GETFL) = 0 (flags O_RDONLY) [pid 5095] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801881, u64=9206076523773165593}}) = 0 [pid 5095] fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5095] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2375548930, u64=9206076523756912642}} [pid 5096] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2375548930, u64=9206076523756912642}}], 128, 828, NULL, 0) = 1 [pid 5095] <... epoll_ctl resumed>) = 0 [pid 5096] epoll_pwait(4, [pid 5095] pipe2( [pid 5094] getpid( [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] <... pipe2 resumed>[11, 12], O_CLOEXEC) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5096] epoll_pwait(4, [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] fcntl(11, F_GETFL [pid 5094] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2359296001, u64=9206076523740659713}}) = 0 [pid 5095] fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5095] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2343043073, u64=9206076523724406785}} [pid 5096] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2343043073, u64=9206076523724406785}}], 128, 703, NULL, 0) = 1 [pid 5095] <... epoll_ctl resumed>) = 0 [pid 5094] getpid( [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5095] pipe2( [pid 5094] <... getpid resumed>) = 5093 [pid 5096] epoll_pwait(4, [pid 5095] <... pipe2 resumed>[13, 14], O_CLOEXEC) = 0 [pid 5094] tgkill(5093, 5095, SIGURG) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] fcntl(13, F_GETFL) = 0 (flags O_RDONLY) [pid 5095] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2326790145, u64=9206076523708153857}}) = 0 [pid 5095] fcntl(14, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5095] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2310537217, u64=9206076523691900929}} [pid 5094] getpid( [pid 5096] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2310537217, u64=9206076523691900929}}], 128, 679, NULL, 0) = 1 [pid 5095] <... epoll_ctl resumed>) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5095] fcntl(13, F_GETFL [pid 5094] tgkill(5093, 5095, SIGURG [pid 5096] read(9, [pid 5094] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5096] <... read resumed>0xc001600000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5095] rt_sigreturn({mask=[]} [pid 5096] epoll_pwait(4, [pid 5095] <... rt_sigreturn resumed>) = 2048 [pid 5095] fcntl(13, F_SETFL, O_RDONLY) = 0 [pid 5095] fcntl(12, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5095] fcntl(12, F_SETFL, O_WRONLY) = 0 [pid 5095] fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5095] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 5095] pipe2([15, 16], O_CLOEXEC) = 0 [pid 5095] getpid() = 5093 [pid 5094] getpid( [pid 5095] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5094] <... getpid resumed>) = 5093 [pid 5095] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5095] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5094] <... tgkill resumed>) = 0 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5105 attached [pid 5105] setpgid(0, 0) = 0 [pid 5105] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5105] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5105] chdir("/root/syzkaller-testdir1244765390") = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] getppid() = 5093 [pid 5105] dup3(13, 0, 0) = 0 [pid 5105] dup3(12, 1, 0) = 1 [pid 5105] dup3(10, 2, 0) = 2 [pid 5105] dup3(7, 3, 0) = 3 [pid 5105] dup3(8, 4, 0) = 4 [pid 5105] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5105] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0001102a0 /* 11 vars */ [pid 5095] <... clone resumed>) = 5105 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(16) = 0 [pid 5105] <... execve resumed>) = 0 [pid 5095] read(15, "", 8) = 0 [pid 5095] close(15) = 0 [pid 5105] brk(NULL) = 0x555584922000 [pid 5095] futex(0xc00154f548, FUTEX_WAKE_PRIVATE, 1 [pid 5105] brk(0x555584922e00 [pid 5104] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5105] <... brk resumed>) = 0x555584922e00 [pid 5095] waitid(P_PID, 5105, [pid 5094] getpid( [pid 5105] arch_prctl(ARCH_SET_FS, 0x555584922480 [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5095, SIGURG [pid 5104] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc0006c791c [pid 5095] <... waitid resumed>0xc00004fe18, WEXITED|WNOWAIT, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5094] <... tgkill resumed>) = 0 [pid 5105] <... arch_prctl resumed>) = 0 [pid 5104] <... epoll_ctl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5105] set_tid_address(0x555584922750 [pid 5104] close(10 [pid 5095] rt_sigreturn({mask=[]} [pid 5105] <... set_tid_address resumed>) = 5105 [pid 5104] <... close resumed>) = 0 [pid 5095] <... rt_sigreturn resumed>) = 247 [pid 5105] set_robust_list(0x555584922760, 24 [pid 5104] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc0006c791c [pid 5095] waitid(P_PID, 5105, [pid 5094] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5105] <... set_robust_list resumed>) = 0 [pid 5104] <... epoll_ctl resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5105] rseq(0x555584922da0, 0x20, 0, 0x53053053 [pid 5104] close(12 [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... rseq resumed>) = 0 [pid 5105] prlimit64(0, RLIMIT_STACK, NULL, [pid 5104] <... close resumed>) = 0 [pid 5105] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5104] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5105] readlink("/proc/self/exe", [pid 5104] <... write resumed>) = 32 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2326790145, u64=9206076523708153857}}], 128, 652, NULL, 0) = 1 [pid 5105] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5105] getrandom("\x18\x46\x23\xc6\x12\x8a\xf9\x8e", 8, GRND_NONBLOCK) = 8 [pid 5105] brk(NULL) = 0x555584922e00 [pid 5105] brk(0x555584943e00) = 0x555584943e00 [pid 5105] brk(0x555584944000 [pid 5104] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5105] <... brk resumed>) = 0x555584944000 [pid 5104] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5094] getpid( [pid 5104] read(11, 0xc0006889c8, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... getpid resumed>) = 5093 [pid 5105] mprotect(0x7efc2a71c000, 376832, PROT_READ [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] tgkill(5093, 5104, SIGURG [pid 5104] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5094] <... tgkill resumed>) = 0 [pid 5104] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5104] rt_sigreturn({mask=[]}) = 202 [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=518784647} [pid 5105] <... mprotect resumed>) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "", 63) = 0 [pid 5105] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5105] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5105] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5105] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7efc2a200000 [pid 5105] getpid() = 5105 [pid 5105] mmap(0x1b32d20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b32d20000 [pid 5105] close(3) = 0 [pid 5105] mkdir("./syzkaller.u7p27N", 0700) = 0 [pid 5105] chmod("./syzkaller.u7p27N", 0777) = 0 [pid 5105] chdir("./syzkaller.u7p27N") = 0 [pid 5105] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGSEGV, {sa_handler=0x7efc2a628770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7efc2a6410f0}, NULL, 8) = 0 [pid 5105] rt_sigaction(SIGBUS, {sa_handler=0x7efc2a628770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7efc2a6410f0}, NULL, 8) = 0 [pid 5105] dup2(0, 249) = 249 [pid 5105] dup2(1, 248) = 248 [pid 5105] dup2(2, 1) = 1 [pid 5105] dup2(2, 0) = 0 [pid 5105] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5105] unshare(CLONE_NEWPID) = 0 [pid 5105] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached , child_tidptr=0x555584922750) = 5106 [pid 5106] set_robust_list(0x555584922760, 24) = 0 [pid 5106] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5106] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5106] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5106] dup2(5, 202) = 202 [pid 5106] close(5) = 0 [pid 5106] write(202, "\xff\x00", 2) = 2 [pid 5106] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5106] rt_sigaction(SIGRT_1, {sa_handler=0x7efc2a6a5430, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7efc2a6410f0}, NULL, 8) = 0 [pid 5106] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5106] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7efc29800000 [pid 5106] mprotect(0x7efc29801000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7efc2a000990, parent_tid=0x7efc2a000990, exit_signal=0, stack=0x7efc29800000, stack_size=0x800240, tls=0x7efc2a0006c0}./strace-static-x86_64: Process 5109 attached [pid 5109] rseq(0x7efc2a000fe0, 0x20, 0, 0x53053053 [pid 5106] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5109] <... rseq resumed>) = 0 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] set_robust_list(0x7efc2a0009a0, 24 [pid 5106] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5106] ioctl(3, HCIDEVUP [pid 5109] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5109] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5109] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5109] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5109] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5109] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5109] read(202, "\x01\x23\x0c\x00", 1024) = 4 [ 67.263995][ T53] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.285314][ T53] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.294013][ T53] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5109] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5109] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5109] read(202, "\x01\x38\x0c\x00", 1024) = 4 [ 67.316667][ T53] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.356917][ T53] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5109] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5109] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5106] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5109] read(202, [pid 5106] ioctl(3, HCISETSCAN [pid 5109] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [ 67.378886][ T53] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5109] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5106] <... ioctl resumed>, 0x7ffc1d51d038) = 0 [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] madvise(0x7efc29800000, 8372224, MADV_DONTNEED [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5109] <... madvise resumed>) = 0 [pid 5109] exit(0 [pid 5106] <... writev resumed>) = 13 [pid 5109] <... exit resumed>) = ? [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5109] +++ exited with 0 +++ [pid 5106] <... writev resumed>) = 14 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5106] close(3) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setsid() = 1 [pid 5106] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5106] dup2(3, 201) = 201 [pid 5106] close(3) = 0 [pid 5106] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5106] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5106] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5106] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5096] <... epoll_pwait resumed>[], 128, 533, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] <... prlimit64 resumed>NULL) = 0 [pid 5096] epoll_pwait(4, [pid 5106] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] <... prlimit64 resumed>NULL) = 0 [pid 5096] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5106] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5097] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5106] <... prlimit64 resumed>NULL) = 0 [pid 5097] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5106] unshare(CLONE_NEWNS [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] <... unshare resumed>) = 0 [pid 5097] epoll_pwait(4, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989062959} [pid 5106] unshare(CLONE_NEWIPC) = 0 [pid 5106] unshare(CLONE_NEWCGROUP) = 0 [pid 5106] unshare(CLONE_NEWUTS) = 0 [pid 5106] unshare(CLONE_SYSVSEM) = 0 [pid 5106] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "16777216", 8) = 8 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "536870912", 9) = 9 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1024", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "8192", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1024", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1024", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5106] close(3) = 0 [pid 5106] getpid() = 1 [pid 5106] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<[], 128, 991, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5097] epoll_pwait(4, [pid 5096] <... futex resumed>) = 0 [pid 5096] epoll_pwait(4, [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] epoll_pwait(4, [pid 5097] epoll_pwait(4, [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] write(6, "\x00", 1 [pid 5097] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 1891, NULL, 0) = 1 [pid 5096] <... write resumed>) = 1 [pid 5097] read(5, [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=968260325} [pid 5097] <... read resumed>"\x00", 16) = 1 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] epoll_pwait(4, [pid 5106] <... sendto resumed>) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.539352][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.546916][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.554277][ T5106] bridge_slave_1: entered allmulticast mode [ 68.561908][ T5106] bridge_slave_1: entered promiscuous mode [pid 5106] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5106] close(5) = 0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [ 68.676057][ T5106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5106] close(5) = 0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [ 68.777580][ T5106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5106] close(5) = 0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5106] close(5) = 0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 68.882253][ T5106] team0: Port device team_slave_0 added [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.957583][ T5106] team0: Port device team_slave_1 added [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5106] close(5) = 0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5106] close(5) = 0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 69.035849][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.043157][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.070414][ T5106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 69.120764][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.129610][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.159529][ T5106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5106] close(5) = 0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 69.279540][ T5106] hsr_slave_0: entered promiscuous mode [ 69.286990][ T5106] hsr_slave_1: entered promiscuous mode [pid 5106] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 69.472672][ T4493] Bluetooth: hci0: command tx timeout [pid 5106] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 5097] <... epoll_pwait resumed>[], 128, 966, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] recvfrom(3, [pid 5097] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5106] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5106] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5097] epoll_pwait(4, [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=897823814} [pid 5106] <... openat resumed>) = 5 [pid 5106] write(5, "0", 1) = -1 ENOENT (No such file or directory) [pid 5106] close(5) = 0 [pid 5106] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5106] write(5, "0 4", 3) = 3 [pid 5106] close(5) = 0 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5106] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5106] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5106] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5106] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5106] close(7) = 0 [pid 5106] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5106] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1304697318}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5106] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5106] close(7) = 0 [pid 5106] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5106] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1304697318}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5106] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5106] close(7) = 0 [ 69.657662][ T5106] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 69.692962][ T5106] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5106] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5106] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1304697318}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5106] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5106] close(7) = 0 [pid 5106] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5106] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1304697318}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] close(6) = 0 [pid 5106] close(5) = 0 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5106] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5106] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5106] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5106] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 69.729056][ T5106] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 69.757718][ T5106] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5106] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5106] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5106] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] close(5) = 0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5096] <... epoll_pwait resumed>[], 128, 900, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5106] close(5 [pid 5096] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5106] <... close resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5097] epoll_pwait(4, [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5097] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] <... sendto resumed>) = 40 [pid 5106] recvfrom(3, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=66579010} [pid 5106] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5097] <... epoll_pwait resumed>[], 128, 80, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] <... socket resumed>) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5106] close(5) = 0 [pid 5097] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5106] <... sendto resumed>) = 64 [pid 5096] epoll_pwait(4, [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=981181589} [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.208035][ T5106] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5096] <... epoll_pwait resumed>[], 128, 983, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5096] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5106] <... socket resumed>) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5097] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5106] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5097] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5094] epoll_pwait(4, [pid 5106] close(5 [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] <... close resumed>) = 0 [pid 5097] epoll_pwait(4, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=971510279} [pid 5106] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [ 71.523935][ T5106] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.551125][ T4493] Bluetooth: hci0: command tx timeout [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [ 71.626149][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.635082][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [ 71.718127][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.725346][ T5116] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [ 72.033529][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.040837][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5097] <... epoll_pwait resumed>[], 128, 975, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5097] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5097] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5094] epoll_pwait(4, [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] epoll_pwait(4, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... sendto resumed>) = 32 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=961181448} [pid 5106] <... sendto resumed>) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 72.726213][ T5106] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5097] <... epoll_pwait resumed>[], 128, 976, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5106] close(5 [pid 5097] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5106] <... close resumed>) = 0 [pid 5097] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] epoll_pwait(4, [pid 5097] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] epoll_pwait(4, [pid 5096] write(6, "\x00", 1 [pid 5097] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 6886, NULL, 0) = 1 [pid 5096] <... write resumed>) = 1 [pid 5097] read(5, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=974593936} [pid 5097] <... read resumed>"\x00", 16) = 1 [pid 5097] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] epoll_pwait(4, [pid 5106] <... sendto resumed>) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5106] close(5) = 0 [ 73.558857][ T5106] veth0_vlan: entered promiscuous mode [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5106] close(5) = 0 [ 73.629955][ T4493] Bluetooth: hci0: command tx timeout [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 73.677300][ T5106] veth1_vlan: entered promiscuous mode [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5106] close(5) = 0 [ 74.269267][ T5106] veth0_macvtap: entered promiscuous mode [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 74.363677][ T5106] veth1_macvtap: entered promiscuous mode [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5097] <... epoll_pwait resumed>[], 128, 974, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] close(5 [pid 5097] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5106] <... close resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5097] epoll_pwait(4, [pid 5106] <... sendto resumed>) = 44 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] recvfrom(3, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=964079819} [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 74.607513][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [ 74.687662][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5106] close(5) = 0 [ 74.783458][ T5106] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.792459][ T5106] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.805388][ T5106] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.814752][ T5106] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5106] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5106] close(3) = 0 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5106] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5106] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(3, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5106] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5106] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5106] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [ 75.328102][ T147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.336422][ T147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5106] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5106] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5106] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5106] close(5) = 0 [pid 5106] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5106] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5106] close(5) = 0 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5106] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [ 75.455092][ T2447] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.464054][ T2447] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5106] close(5) = 0 [pid 5106] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5106] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5106] close(5) = 0 [pid 5097] <... epoll_pwait resumed>[], 128, 980, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5097] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5096] epoll_pwait(4, [pid 5097] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... socket resumed>) = 5 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984138678} [pid 5106] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5106] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5106] close(5) = 0 [pid 5106] close(3) = 0 [pid 5106] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 5106] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5106] getpid() = 1 [pid 5106] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 5106] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "32", 2) = 2 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1", 1) = 1 [pid 5106] close(3) = 0 [pid 5106] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 5106] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1", 1) = 1 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "313524224", 9) = 9 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "314572800", 9) = 9 [pid 5106] close(3) = 0 [pid 5106] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 5106] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1", 1) = 1 [pid 5106] close(3) = 0 [pid 5106] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5106] close(3) = 0 [ 75.709941][ T4493] Bluetooth: hci0: command tx timeout [pid 5106] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5106] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5106] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5106] close(3) = 0 [pid 5106] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5106] close(3) = 0 [pid 5106] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5106] close(3) = 0 [pid 5106] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2359296001, u64=9206076523740659713}}], 128, 985, NULL, 0) = 1 [pid 5106] mkdirat(AT_FDCWD, "./0", 0777 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5106] <... mkdirat resumed>) = 0 [pid 5096] read(11, [pid 5094] <... sched_yield resumed>) = 0 [pid 5096] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5106] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5096] futex(0xc000100148, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5106] <... openat resumed>) = 3 [pid 5097] <... futex resumed>) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 13, 0xc0006c78b4 [pid 5094] epoll_pwait(4, [pid 5106] ioctl(3, LOOP_CLR_FD [pid 5097] epoll_pwait(4, [pid 5096] <... epoll_ctl resumed>) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] close(13) = 0 [pid 5096] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5106] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] close(3 [pid 5096] <... write resumed>) = 64 [pid 5094] epoll_pwait(4, [pid 5097] epoll_pwait(4, [pid 5096] futex(0xc00154f548, FUTEX_WAKE_PRIVATE, 1 [pid 5106] <... close resumed>) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5094] getpid() = 5093 [pid 5096] read(11, [pid 5094] tgkill(5093, 5096, SIGURG [pid 5096] <... read resumed>0xc00057c270, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=539729436} [pid 5106] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5106] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5106] close(3) = 0 [pid 5106] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5106] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5106] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5106] close(3) = 0 [pid 5106] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5106] close(3) = 0 [pid 5106] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5106] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x10\xc8\x51\x1d\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5106] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x10\xc8\x51\x1d\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5106] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x10\xc8\x51\x1d\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5106] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5106] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x10\xc8\x51\x1d\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5106] close(3) = 0 [pid 5106] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5106] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x555584922750) = 3 [pid 5124] set_robust_list(0x555584922760, 24) = 0 [pid 5124] chdir("./0") = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5124] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5124] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5124] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5124] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5124] read(200, 0x7ffc1d51ca80, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5124] close(249) = 0 [pid 5124] close(248) = 0 [pid 5124] close(4) = 0 [pid 5124] futex(0x7efc2a7abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7efc2a7abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] memfd_create("syzkaller", 0) = 3 [pid 5124] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efc21400000 [pid 5124] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5124] munmap(0x7efc21400000, 138412032) = 0 [pid 5124] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5124] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5124] close(3) = 0 [pid 5124] close(4) = 0 [pid 5124] mkdirat(AT_FDCWD, "./file0", 0777) = 0 [ 76.384056][ T5124] loop0: detected capacity change from 0 to 2048 [pid 5124] mount("/dev/loop0", "./file0", "nilfs2", 0, "") = 0 [pid 5124] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5124] chdir("./file0") = 0 [pid 5124] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5124] futex(0x7efc2a7abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7efc2a7abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 4 [pid 5124] futex(0x7efc2a7abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7efc2a7abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5124] futex(0x7efc2a7abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7efc2a7abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] open("./bus", O_RDONLY) = 5 [pid 5124] futex(0x7efc2a7abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7efc2a7abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 76.443431][ T5125] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5124] ioctl(5, LOOP_SET_STATUS64, {lo_offset=0x9, lo_number=0, lo_flags=0, lo_file_name="\xef\x35\x9f\x41\x3b\xb9\x38\x52\xf7\xd6\xa4\xae\x6d\xdd\xfb\xd1\xce\x5d\x29\xc2\xee\x5e\x5c\xa9", ...} [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5097] <... epoll_pwait resumed>[], 128, 567, NULL, 0) = 0 [pid 5097] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5097] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] epoll_pwait(4, [pid 5096] <... futex resumed>) = 0 [pid 5124] <... ioctl resumed>) = 0 [pid 5096] write(6, "\x00", 1 [pid 5124] futex(0x7efc2a7abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] close(3 [pid 5096] <... write resumed>) = 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=969903612} [pid 5124] <... close resumed>) = 0 [pid 5124] close(4) = 0 [pid 5097] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 3885, NULL, 0) = 1 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] read(5, [pid 5124] close(5 [pid 5097] <... read resumed>"\x00", 16) = 1 [pid 5124] <... close resumed>) = 0 [pid 5124] close(6 [pid 5097] epoll_pwait(4, [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5124] close(7) = -1 EBADF (Bad file descriptor) [pid 5097] epoll_pwait(4, [pid 5124] close(8) = -1 EBADF (Bad file descriptor) [pid 5124] close(9) = -1 EBADF (Bad file descriptor) [pid 5124] close(10) = -1 EBADF (Bad file descriptor) [pid 5124] close(11) = -1 EBADF (Bad file descriptor) [pid 5124] close(12) = -1 EBADF (Bad file descriptor) [pid 5124] close(13) = -1 EBADF (Bad file descriptor) [pid 5124] close(14) = -1 EBADF (Bad file descriptor) [pid 5124] close(15) = -1 EBADF (Bad file descriptor) [pid 5124] close(16) = -1 EBADF (Bad file descriptor) [pid 5124] close(17) = -1 EBADF (Bad file descriptor) [pid 5124] close(18) = -1 EBADF (Bad file descriptor) [pid 5124] close(19) = -1 EBADF (Bad file descriptor) [pid 5124] close(20) = -1 EBADF (Bad file descriptor) [pid 5124] close(21) = -1 EBADF (Bad file descriptor) [pid 5124] close(22) = -1 EBADF (Bad file descriptor) [pid 5124] close(23) = -1 EBADF (Bad file descriptor) [pid 5124] close(24) = -1 EBADF (Bad file descriptor) [pid 5124] close(25) = -1 EBADF (Bad file descriptor) [ 76.550400][ T5124] loop0: detected capacity change from 2048 to 0 [pid 5124] close(26) = -1 EBADF (Bad file descriptor) [pid 5124] close(27) = -1 EBADF (Bad file descriptor) [pid 5124] close(28) = -1 EBADF (Bad file descriptor) [pid 5124] close(29) = -1 EBADF (Bad file descriptor) [pid 5124] close(3) = -1 EBADF (Bad file descriptor) [pid 5124] close(4) = -1 EBADF (Bad file descriptor) [pid 5124] close(5) = -1 EBADF (Bad file descriptor) [pid 5124] close(6) = -1 EBADF (Bad file descriptor) [pid 5124] close(7) = -1 EBADF (Bad file descriptor) [pid 5124] close(8) = -1 EBADF (Bad file descriptor) [pid 5124] close(9) = -1 EBADF (Bad file descriptor) [pid 5124] close(10) = -1 EBADF (Bad file descriptor) [pid 5124] close(11) = -1 EBADF (Bad file descriptor) [pid 5124] close(12) = -1 EBADF (Bad file descriptor) [pid 5124] close(13) = -1 EBADF (Bad file descriptor) [pid 5124] close(14) = -1 EBADF (Bad file descriptor) [pid 5124] close(15) = -1 EBADF (Bad file descriptor) [pid 5124] close(16) = -1 EBADF (Bad file descriptor) [pid 5124] close(17) = -1 EBADF (Bad file descriptor) [pid 5124] close(18) = -1 EBADF (Bad file descriptor) [pid 5124] close(19) = -1 EBADF (Bad file descriptor) [pid 5124] close(20) = -1 EBADF (Bad file descriptor) [pid 5124] close(21) = -1 EBADF (Bad file descriptor) [pid 5124] close(22) = -1 EBADF (Bad file descriptor) [pid 5124] close(23) = -1 EBADF (Bad file descriptor) [pid 5124] close(24) = -1 EBADF (Bad file descriptor) [pid 5124] close(25) = -1 EBADF (Bad file descriptor) [pid 5124] close(26) = -1 EBADF (Bad file descriptor) [pid 5124] close(27) = -1 EBADF (Bad file descriptor) [pid 5124] close(28) = -1 EBADF (Bad file descriptor) [pid 5124] close(29) = -1 EBADF (Bad file descriptor) [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ [pid 5106] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5106] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5097] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2359296001, u64=9206076523740659713}}], 128, 967, NULL, 0) = 1 [pid 5097] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5097] read(11, [pid 5106] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5097] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5097] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] write(2, "2024/05/05 17:33:33 executed programs: 1\n", 41 [pid 5106] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] epoll_pwait(4, 2024/05/05 17:33:33 executed programs: 1 [pid 5106] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5097] <... write resumed>) = 41 [pid 5106] <... openat resumed>) = 3 [pid 5097] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5106] newfstatat(3, "", [pid 5097] <... write resumed>) = 64 [pid 5106] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5097] futex(0xc00154f548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5094] getpid( [pid 5106] getdents64(3, [pid 5097] read(11, [pid 5094] <... getpid resumed>) = 5093 [pid 5106] <... getdents64 resumed>0x555584923930 /* 7 entries */, 32768) = 208 [pid 5097] <... read resumed>0xc000688a10, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] tgkill(5093, 5097, SIGURG [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... tgkill resumed>) = 0 [pid 5106] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5106] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5106] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5097] rt_sigreturn({mask=[]} [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=784827961} [pid 5106] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5097] <... rt_sigreturn resumed>) = 202 [pid 5097] futex(0xc000100148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] unlink("./0/cgroup.cpu") = 0 [pid 5106] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5106] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] unlink("./0/binderfs") = 0 [pid 5106] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) [pid 5106] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0755, st_size=1024, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) [pid 5106] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5 [pid 5106] newfstatat(5, "", {st_mode=S_IFDIR|0755, st_size=1024, ...}, AT_EMPTY_PATH) = 0 [pid 5106] getdents64(5, 0x55558492b970 /* 9 entries */, 32768) = 264 [pid 5106] umount2("./0/file0/.nilfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5106] newfstatat(AT_FDCWD, "./0/file0/.nilfs", {st_mode=S_IFREG|0644, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] unlink("./0/file0/.nilfs") = 0 [pid 5106] umount2("./0/file0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5106] newfstatat(AT_FDCWD, "./0/file0/file0", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] unlink("./0/file0/file0") = 0 [pid 5106] umount2("./0/file0/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5106] newfstatat(AT_FDCWD, "./0/file0/file1", {st_mode=S_IFREG|0755, st_size=10, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] unlink("./0/file0/file1") = 0 [pid 5106] umount2("./0/file0/file2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5106] newfstatat(AT_FDCWD, "./0/file0/file2", {st_mode=S_IFREG|0755, st_size=9000, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] unlink("./0/file0/file2") = 0 [pid 5106] umount2("./0/file0/file3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5106] newfstatat(AT_FDCWD, "./0/file0/file3", {st_mode=S_IFREG|0755, st_size=9000, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 76.892003][ T5106] syz-executor.0: attempt to access beyond end of device [ 76.892003][ T5106] loop0: rw=0, sector=100, nr_sectors = 2 limit=0 [ 76.905666][ T5106] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=226) [ 76.915132][ T5106] NILFS (loop0): error -5 truncating bmap (ino=15) [pid 5106] unlink("./0/file0/file3") = 0 [pid 5106] umount2("./0/file0/file.cold", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5106] newfstatat(AT_FDCWD, "./0/file0/file.cold", {st_mode=S_IFREG|0755, st_size=100, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 76.949146][ T5106] syz-executor.0: attempt to access beyond end of device [ 76.949146][ T5106] loop0: rw=0, sector=66, nr_sectors = 2 limit=0 [ 76.962707][ T5106] NILFS (loop0): I/O error reading b-tree node block (ino=16, blocknr=15) [ 76.971315][ T5106] NILFS (loop0): error -5 truncating bmap (ino=16) [ 76.991408][ T5106] syz-executor.0: attempt to access beyond end of device [pid 5106] unlink("./0/file0/file.cold") = 0 [pid 5106] umount2("./0/file0/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 5106] umount2("./0/file0/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5106] newfstatat(AT_FDCWD, "./0/file0/bus", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5106] unlink("./0/file0/bus") = 0 [pid 5106] getdents64(5, 0x55558492b970 /* 0 entries */, 32768) = 0 [pid 5106] close(5) = 0 [pid 5106] unlinkat(AT_FDCWD, "./0/file0", AT_REMOVEDIR) = -1 EBUSY (Device or resource busy) [ 76.991408][ T5106] loop0: rw=0, sector=90, nr_sectors = 2 limit=0 [ 77.004809][ T5106] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=34) [ 77.013677][ T5106] NILFS (loop0): error -5 truncating bmap (ino=17) [ 77.050785][ T5125] segctord: attempt to access beyond end of device [ 77.050785][ T5125] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 77.063941][ T5125] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 77.073902][ T5125] segctord: attempt to access beyond end of device [ 77.073902][ T5125] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 77.086744][ T5125] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 77.096004][ T5125] segctord: attempt to access beyond end of device [ 77.096004][ T5125] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 77.108802][ T5125] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 77.118658][ T5125] segctord: attempt to access beyond end of device [ 77.118658][ T5125] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 77.131635][ T5125] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 77.142572][ T5106] syz-executor.0: attempt to access beyond end of device [ 77.142572][ T5106] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 77.159821][ T5106] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 77.170334][ T5106] syz-executor.0: attempt to access beyond end of device [ 77.170334][ T5106] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 77.186288][ T5106] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 77.195843][ T5106] syz-executor.0: attempt to access beyond end of device [ 77.195843][ T5106] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 77.210397][ T5106] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 77.219353][ T5106] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 77.228869][ T5106] NILFS (loop0): disposed unprocessed dirty file(s) when stopping log writer [pid 5106] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] <... epoll_pwait resumed>[], 128, 804, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc00154f548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5104] write(6, "\x00", 1) = 1 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 2907, NULL, 0) = 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996764825} [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] read(5, "\x00", 16) = 1 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5096] futex(0xc00154f548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] <... futex resumed>) = 1 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987028960} [pid 5104] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] write(6, "\x00", 1 [pid 5104] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 999, NULL, 0) = 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=908130527} [pid 5104] read(5, [pid 5096] <... write resumed>) = 1 [pid 5104] <... read resumed>"\x00", 16) = 1 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 907, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] write(6, "\x00", 1 [pid 5104] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9988, NULL, 0) = 1 [pid 5096] <... write resumed>) = 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=77759070} [pid 5104] read(5, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... read resumed>"\x00", 16) = 1 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 77, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987456149}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 1 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [ 82.273093][ T9] cfg80211: failed to load regulatory.db [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996775423}) = -1 ETIMEDOUT (Connection timed out) [pid 5096] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc00154f548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [pid 5096] <... futex resumed>) = 1 [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997046421}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] write(6, "\x00", 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997836476} [pid 5104] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 6908, NULL, 0) = 1 [pid 5096] <... write resumed>) = 1 [pid 5104] read(5, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... read resumed>"\x00", 16) = 1 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986598831} [pid 5104] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 1 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997531229}) = -1 ETIMEDOUT (Connection timed out) [pid 5096] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc00154f548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=966702438}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5094] epoll_pwait(4, [pid 5104] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] write(6, "\x00", 1 [pid 5104] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 2887, NULL, 0) = 1 [pid 5096] <... write resumed>) = 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976855724} [pid 5104] read(5, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... read resumed>"\x00", 16) = 1 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 965, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987136927}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=907172143}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 908, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5094] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=77177449}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 78, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] write(6, "\x00", 1) = 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997558107} [pid 5104] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9908, NULL, 0) = 1 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] read(5, "\x00", 16) = 1 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 996, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997864228} [pid 5104] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5104] epoll_pwait(4, [pid 5096] <... futex resumed>) = 0 [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] write(6, "\x00", 1 [pid 5104] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 7908, NULL, 0) = 1 [pid 5096] <... write resumed>) = 1 [pid 5104] read(5, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... read resumed>"\x00", 16) = 1 [pid 5104] epoll_pwait(4, [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997296657} [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 997, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 1 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] epoll_pwait(4, [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998126423} [pid 5096] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5096] futex(0xc00154f548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997556395} [pid 5104] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5104] epoll_pwait(4, [pid 5096] <... futex resumed>) = 0 [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996344754}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5094] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] write(6, "\x00", 1 [pid 5104] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 3897, NULL, 0) = 1 [pid 5096] <... write resumed>) = 1 [pid 5104] read(5, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... read resumed>"\x00", 16) = 1 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5094] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=964794220}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 985, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=968300237} [pid 5104] <... epoll_pwait resumed>[], 128, 978, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5094] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] epoll_pwait(4, [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975190867} [pid 5096] <... epoll_pwait resumed>[], 128, 986, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] futex(0xc00154f548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] epoll_pwait(4, [pid 5104] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=886111251} [pid 5104] <... epoll_pwait resumed>[], 128, 896, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5104] epoll_pwait(4, [pid 5096] <... futex resumed>) = 0 [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] write(6, "\x00", 1 [pid 5104] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9998, NULL, 0) = 1 [pid 5096] <... write resumed>) = 1 [pid 5104] read(5, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... read resumed>"\x00", 16) = 1 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=78619535} [pid 5104] <... epoll_pwait resumed>[], 128, 87, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 1, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977677263} [pid 5104] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5094] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5104] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5096] write(6, "\x00", 1 [pid 5104] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 8908, NULL, 0) = 1 [pid 5096] <... write resumed>) = 1 [pid 5104] read(5, [pid 5096] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... read resumed>"\x00", 16) = 1 [pid 5104] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] epoll_pwait(4, [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=197476394}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... epoll_pwait resumed>[], 128, 208, NULL, 0) = 0 [pid 5104] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] kill(5105, SIGKILL [pid 5096] epoll_pwait(4, [pid 5104] <... kill resumed>) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5094] getpid( [pid 5105] +++ killed by SIGKILL +++ [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5095] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5105, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5094] <... getpid resumed>) = 5093 [pid 5104] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5105, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5094] tgkill(5093, 5104, SIGURG [pid 5104] rt_sigreturn({mask=[]} [pid 5094] <... tgkill resumed>) = 0 [pid 5104] <... rt_sigreturn resumed>) = 202 [pid 5104] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5104] rt_sigreturn({mask=[]}) = 202 [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [ 101.761742][ T5106] bio_check_eod: 1 callbacks suppressed [ 101.761758][ T5106] syz-executor.0: attempt to access beyond end of device [ 101.761758][ T5106] loop0: rw=395265, sector=2040, nr_sectors = 2 limit=0 [ 101.782773][ T5106] Buffer I/O error on dev loop0, logical block 1020, lost sync page write [ 101.791704][ T5106] NILFS (loop0): unable to write superblock: err=-5 [ 101.798731][ T5106] syz-executor.0: attempt to access beyond end of device [pid 5095] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=713086310} [pid 5106] <... umount2 resumed>) = ? [pid 5096] <... epoll_pwait resumed>[{events=EPOLLOUT|EPOLLERR, data={u32=2310537217, u64=9206076523691900929}}, {events=EPOLLHUP, data={u32=2359296001, u64=9206076523740659713}}], 128, 776, NULL, 0) = 2 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] read(11, "", 12) = 0 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5094] <... futex resumed>) = 0 [ 101.798731][ T5106] loop0: rw=395265, sector=2, nr_sectors = 2 limit=0 [ 101.812429][ T5106] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 101.820805][ T5106] NILFS (loop0): unable to write superblock: err=-5 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=666101818} [pid 5096] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=2391801881, u64=9206076523773165593}}], 128, 669, NULL, 0) = 1 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5096] read(9, "", 131072) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc00004ee44) = 0 [pid 5106] +++ killed by SIGKILL +++ [pid 5096] close(9) = 0 [pid 5096] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5095] epoll_pwait(4, [pid 5096] write(2, "2024/05/05 17:33:58 executed programs: 2\n", 41 [pid 5095] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 2024/05/05 17:33:58 executed programs: 2 [pid 5096] <... write resumed>) = 41 [pid 5095] epoll_pwait(4, [pid 5096] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = -1 EPIPE (Broken pipe) [pid 5096] --- SIGPIPE {si_signo=SIGPIPE, si_code=SI_USER, si_pid=5093, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]} [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=449657979} [pid 5096] <... rt_sigreturn resumed>) = -1 EPIPE (Broken pipe) [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/root/syzkaller-testdir1244765390", O_RDONLY|O_CLOEXEC) = 9 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=436114555} [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] fcntl(9, F_GETFL [pid 5094] <... futex resumed>) = 0 [pid 5096] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801882, u64=9206076523773165594}} [pid 5094] getpid() = 5093 [pid 5096] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5096] fcntl(9, F_GETFL [pid 5094] tgkill(5093, 5096, SIGURG [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 34816 [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5096] getdents64(9, 0xc0015e4000 /* 3 entries */, 8192) = 88 [ 102.085280][ T2879] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5096] getdents64(9, 0xc0015e4000 /* 0 entries */, 8192) = 0 [pid 5096] close(9) = 0 [pid 5096] openat(AT_FDCWD, "/root/syzkaller-testdir1244765390/syzkaller.u7p27N", O_RDONLY|O_CLOEXEC) = 9 [pid 5096] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801883, u64=9206076523773165595}}) = -1 EPERM (Operation not permitted) [pid 5094] getpid( [pid 5096] fcntl(9, F_GETFL [pid 5094] <... getpid resumed>) = 5093 [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] tgkill(5093, 5096, SIGURG) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 34816 [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5096] getdents64(9, 0xc0015e4000 /* 3 entries */, 8192) = 72 [pid 5096] getdents64(9, 0xc0015e4000 /* 0 entries */, 8192) = 0 [pid 5096] close(9) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=307336552} [pid 5096] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] openat(AT_FDCWD, "/root/syzkaller-testdir1244765390/syzkaller.u7p27N/0", O_RDONLY|O_CLOEXEC) = 9 [pid 5096] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=294519700} [pid 5096] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] sched_yield( [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801884, u64=9206076523773165596}}) = -1 EPERM (Operation not permitted) [pid 5094] <... sched_yield resumed>) = 0 [pid 5096] fcntl(9, F_GETFL [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5094] <... futex resumed>) = 0 [pid 5096] <... fcntl resumed>) = 0 [ 102.180854][ T2879] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5096] getdents64(9, 0xc0015e4000 /* 5 entries */, 8192) = 144 [pid 5096] getdents64(9, 0xc0015e4000 /* 0 entries */, 8192) = 0 [pid 5096] close(9) = 0 [pid 5096] umount2("/root/syzkaller-testdir1244765390/syzkaller.u7p27N/0/cgroup", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 5096] umount2("/root/syzkaller-testdir1244765390/syzkaller.u7p27N/0/cgroup.net", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 5096] openat(AT_FDCWD, "/root/syzkaller-testdir1244765390/syzkaller.u7p27N/0/file0", O_RDONLY|O_CLOEXEC) = 9 [pid 5096] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801885, u64=9206076523773165597}}) = -1 EPERM (Operation not permitted) [pid 5096] fcntl(9, F_GETFL [pid 5094] getpid( [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] <... getpid resumed>) = 5093 [pid 5094] tgkill(5093, 5096, SIGURG [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5094] <... tgkill resumed>) = 0 [pid 5096] rt_sigreturn({mask=[]}) = 34816 [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5096] getdents64(9, 0xc0015e4000 /* 2 entries */, 8192) = 48 [pid 5096] getdents64(9, 0xc0015e4000 /* 0 entries */, 8192) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=234987797} [pid 5096] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] close(9 [pid 5094] sched_yield( [pid 5096] <... close resumed>) = 0 [pid 5094] <... sched_yield resumed>) = 0 [pid 5096] unlinkat(AT_FDCWD, "/root/syzkaller-testdir1244765390/syzkaller.u7p27N/0/file0", 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... unlinkat resumed>) = -1 EISDIR (Is a directory) [pid 5094] <... futex resumed>) = 0 [pid 5096] unlinkat(AT_FDCWD, "/root/syzkaller-testdir1244765390/syzkaller.u7p27N/0/file0", AT_REMOVEDIR [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=230727312} [pid 5096] <... unlinkat resumed>) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5096] umount2("/root/syzkaller-testdir1244765390/syzkaller.u7p27N/0/file0", MNT_FORCE) = -1 ENOENT (No such file or directory) [pid 5096] unlinkat(AT_FDCWD, "/root/syzkaller-testdir1244765390/syzkaller.u7p27N/0", 0) = -1 EISDIR (Is a directory) [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=216673546} [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5096] unlinkat(AT_FDCWD, "/root/syzkaller-testdir1244765390/syzkaller.u7p27N/0", AT_REMOVEDIR [pid 5094] <... sched_yield resumed>) = 0 [pid 5096] <... unlinkat resumed>) = -1 ENOTEMPTY (Directory not empty) [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5096] openat(AT_FDCWD, "/root/syzkaller-testdir1244765390/syzkaller.u7p27N", O_RDONLY|O_CLOEXEC) = 9 [pid 5096] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801886, u64=9206076523773165598}}) = -1 EPERM (Operation not permitted) [pid 5094] getpid( [pid 5096] fcntl(9, F_GETFL [pid 5094] <... getpid resumed>) = 5093 [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5094] tgkill(5093, 5096, SIGURG [pid 5096] <... fcntl resumed>) = 0 [pid 5094] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] unlinkat(9, "0", 0) = -1 EISDIR (Is a directory) [ 102.272606][ T2879] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5096] newfstatat(9, "0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5096] openat(9, "0", O_RDONLY|O_CLOEXEC) = 10 [pid 5096] getdents64(10, 0xc0015e4000 /* 4 entries */, 8192) = 112 [pid 5096] getdents64(10, 0xc0015e4000 /* 0 entries */, 8192) = 0 [pid 5096] unlinkat(10, "cgroup", 0) = 0 [pid 5096] unlinkat(10, "cgroup.net", 0) = 0 [pid 5096] close(10) = 0 [pid 5096] unlinkat(9, "0", AT_REMOVEDIR [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=146022574} [pid 5096] <... unlinkat resumed>) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5094] sched_yield( [pid 5096] close(9 [pid 5094] <... sched_yield resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] umount2("/root/syzkaller-testdir1244765390/syzkaller.u7p27N/0", MNT_FORCE [pid 5094] <... futex resumed>) = 0 [pid 5096] <... umount2 resumed>) = -1 ENOENT (No such file or directory) [pid 5096] unlinkat(AT_FDCWD, "/root/syzkaller-testdir1244765390/syzkaller.u7p27N", 0) = -1 EISDIR (Is a directory) [pid 5096] unlinkat(AT_FDCWD, "/root/syzkaller-testdir1244765390/syzkaller.u7p27N", AT_REMOVEDIR) = 0 [ 102.341624][ T2879] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5096] umount2("/root/syzkaller-testdir1244765390/syzkaller.u7p27N", MNT_FORCE [pid 5094] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=113646553} [pid 5096] <... umount2 resumed>) = -1 ENOENT (No such file or directory) [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5096] unlinkat(AT_FDCWD, "/root/syzkaller-testdir1244765390", 0) = -1 EISDIR (Is a directory) [pid 5096] unlinkat(AT_FDCWD, "/root/syzkaller-testdir1244765390", AT_REMOVEDIR [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... unlinkat resumed>) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 11, 0xc0006c7b8c) = 0 [pid 5094] getpid( [pid 5096] close(11 [pid 5094] <... getpid resumed>) = 5093 [pid 5096] <... close resumed>) = 0 [pid 5094] tgkill(5093, 5096, SIGURG [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 14, 0xc0006c7b8c [pid 5094] <... tgkill resumed>) = 0 [pid 5096] <... epoll_ctl resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] close(14) = 0 [pid 5096] mkdirat(AT_FDCWD, "./syzkaller-testdir1717794962", 0700) = 0 [pid 5096] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5096] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5096] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1717794962", 0777) = 0 [pid 5096] pipe2([9, 10], O_CLOEXEC) = 0 [pid 5096] fcntl(9, F_GETFL) = 0 (flags O_RDONLY) [pid 5096] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2310537218, u64=9206076523691900930}}) = 0 [pid 5096] fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5096] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2359296002, u64=9206076523740659714}}) = 0 [pid 5095] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2359296002, u64=9206076523740659714}}], 128, 463, NULL, 0) = 1 [pid 5094] getpid( [pid 5096] pipe2([11, 12], O_CLOEXEC) = 0 [pid 5096] fcntl(11, F_GETFL) = 0 (flags O_RDONLY) [pid 5096] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2391801887, u64=9206076523773165599}}) = 0 [pid 5095] epoll_pwait(4, [pid 5094] <... getpid resumed>) = 5093 [pid 5096] fcntl(12, F_GETFL [pid 5095] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] tgkill(5093, 5096, SIGURG [pid 5096] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5096] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2326790146, u64=9206076523708153858}}) = 0 [pid 5096] pipe2([13, 14], O_CLOEXEC) = 0 [pid 5096] fcntl(13, F_GETFL) = 0 (flags O_RDONLY) [pid 5096] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2343043074, u64=9206076523724406786}}) = 0 [pid 5096] fcntl(14, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5096] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2375548931, u64=9206076523756912643}}) = 0 [pid 5096] fcntl(13, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5096] fcntl(13, F_SETFL, O_RDONLY) = 0 [pid 5096] fcntl(12, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5096] fcntl(12, F_SETFL, O_WRONLY [pid 5094] <... tgkill resumed>) = 0 [pid 5095] read(9, [pid 5096] <... fcntl resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5096] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 5096] pipe2( [pid 5095] <... read resumed>0xc001620000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... pipe2 resumed>[15, 16], O_CLOEXEC) = 0 [pid 5095] epoll_pwait(4, [pid 5096] getpid( [pid 5095] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2326790146, u64=9206076523708153858}}, {events=EPOLLOUT, data={u32=2375548931, u64=9206076523756912643}}], 128, 0, NULL, 0) = 2 [pid 5094] epoll_pwait(4, [pid 5096] <... getpid resumed>) = 5093 [pid 5095] epoll_pwait(4, [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5096] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5142 attached [pid 5142] setpgid(0, 0) = 0 [pid 5094] getpid( [pid 5142] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5094] <... getpid resumed>) = 5093 [pid 5142] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] tgkill(5093, 5096, SIGURG [pid 5142] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5094] <... tgkill resumed>) = 0 [pid 5142] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5142] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [ 102.457547][ T2879] bridge_slave_1: left allmulticast mode [ 102.467959][ T2879] bridge_slave_1: left promiscuous mode [ 102.479737][ T2879] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5142] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5095] <... epoll_pwait resumed>[], 128, 58, NULL, 0) = 0 [pid 5142] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5142] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5095] epoll_pwait(4, [pid 5142] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] epoll_pwait(4, [pid 5142] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5142] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5142] chdir("/root/syzkaller-testdir1717794962") = 0 [ 102.504655][ T2879] bridge_slave_0: left allmulticast mode [ 102.511946][ T2879] bridge_slave_0: left promiscuous mode [ 102.517862][ T2879] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] getppid() = 5093 [pid 5142] dup3(13, 0, 0) = 0 [pid 5142] dup3(12, 1, 0) = 1 [pid 5142] dup3(10, 2, 0) = 2 [pid 5142] dup3(7, 3, 0) = 3 [pid 5142] dup3(8, 4, 0) = 4 [pid 5142] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5142] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc000690cc0 /* 11 vars */ [pid 5096] <... clone resumed>) = 5142 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5093, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] close(16) = 0 [pid 5096] read(15, "", 8) = 0 [pid 5096] close(15) = 0 [pid 5096] futex(0xc00154f548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc0006c791c) = 0 [pid 5096] close(10) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc0006c791c) = 0 [pid 5096] close(12) = 0 [pid 5096] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5096] read(11, 0xc000688aa8, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 0 [pid 5095] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2343043074, u64=9206076523724406786}}], 128, 990, NULL, 0) = 1 [pid 5104] futex(0xc00154f548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] waitid(P_PID, 5142, [pid 5095] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5095] epoll_pwait(4, [ 102.580977][ T5142] ================================================================== [ 102.589103][ T5142] BUG: KASAN: slab-use-after-free in lru_add_fn+0x2cc/0x1a20 [ 102.596512][ T5142] Read of size 8 at addr ffff88806f8b2b18 by task syz-executor.0/5142 [ 102.604687][ T5142] [ 102.607003][ T5142] CPU: 0 PID: 5142 Comm: syz-executor.0 Not tainted 6.9.0-rc6-next-20240503-syzkaller #0 [ 102.616797][ T5142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 102.626845][ T5142] Call Trace: [ 102.630142][ T5142] [ 102.633069][ T5142] dump_stack_lvl+0x241/0x360 [ 102.637750][ T5142] ? __pfx_dump_stack_lvl+0x10/0x10 [ 102.642966][ T5142] ? __pfx__printk+0x10/0x10 [ 102.647622][ T5142] ? _printk+0xd5/0x120 [ 102.651969][ T5142] ? __virt_addr_valid+0x183/0x520 [ 102.657183][ T5142] ? __virt_addr_valid+0x183/0x520 [ 102.663093][ T5142] print_report+0x169/0x550 [ 102.667620][ T5142] ? __virt_addr_valid+0x183/0x520 [ 102.672725][ T5142] ? __virt_addr_valid+0x183/0x520 [ 102.677929][ T5142] ? __virt_addr_valid+0x44e/0x520 [ 102.683042][ T5142] ? __phys_addr+0xba/0x170 [ 102.687538][ T5142] ? lru_add_fn+0x2cc/0x1a20 [ 102.692138][ T5142] kasan_report+0x143/0x180 [ 102.696637][ T5142] ? lru_add_fn+0x2cc/0x1a20 [ 102.701212][ T5142] ? lru_add_fn+0x20c/0x1a20 [ 102.705802][ T5142] kasan_check_range+0x282/0x290 [ 102.710774][ T5142] lru_add_fn+0x2cc/0x1a20 [ 102.715267][ T5142] folio_batch_move_lru+0x322/0x690 [ 102.720465][ T5142] ? __pfx_lru_add_fn+0x10/0x10 [ 102.725414][ T5142] ? __pfx_folio_batch_move_lru+0x10/0x10 [ 102.731121][ T5142] lru_add_drain_cpu+0x10e/0x8c0 [ 102.736044][ T5142] ? __pfx_lru_add_drain_cpu+0x10/0x10 [ 102.741487][ T5142] ? __pfx_vma_expand+0x10/0x10 [ 102.746324][ T5142] ? mas_prev_range+0xe8/0x130 [ 102.751074][ T5142] ? lru_add_drain+0x79/0x3e0 [ 102.755734][ T5142] lru_add_drain+0x123/0x3e0 [ 102.760307][ T5142] setup_arg_pages+0xc39/0x1000 [ 102.765196][ T5142] ? __pfx_lock_acquire+0x10/0x10 [ 102.770265][ T5142] ? __pfx_setup_arg_pages+0x10/0x10 [ 102.775534][ T5142] ? get_random_u64+0x1a5/0x9e0 [ 102.780381][ T5142] ? get_random_u64+0x596/0x9e0 [ 102.785395][ T5142] ? __asan_memset+0x23/0x50 [ 102.789988][ T5142] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 102.795993][ T5142] ? arch_setup_new_exec+0xb0/0x1b0 [ 102.801214][ T5142] load_elf_binary+0xbb6/0x2620 [ 102.806075][ T5142] ? __pfx_lock_acquire+0x10/0x10 [ 102.811095][ T5142] ? __pfx_load_elf_binary+0x10/0x10 [ 102.816366][ T5142] ? _raw_read_unlock+0x28/0x50 [ 102.821202][ T5142] ? load_misc_binary+0x6e5/0xc20 [ 102.826217][ T5142] bprm_execve+0xaf8/0x17c0 [ 102.830731][ T5142] ? __pfx_bprm_execve+0x10/0x10 [ 102.835693][ T5142] ? copy_strings+0x439/0x490 [ 102.840370][ T5142] do_execveat_common+0x553/0x700 [ 102.845392][ T5142] __x64_sys_execve+0x92/0xb0 [ 102.850070][ T5142] do_syscall_64+0xf5/0x240 [ 102.854573][ T5142] ? clear_bhb_loop+0x35/0x90 [ 102.859439][ T5142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.865346][ T5142] RIP: 0033:0x40720e [ 102.869241][ T5142] Code: Unable to access opcode bytes at 0x4071e4. [ 102.875814][ T5142] RSP: 002b:000000c0006c7200 EFLAGS: 00000212 ORIG_RAX: 000000000000003b [ 102.884215][ T5142] RAX: ffffffffffffffda RBX: 000000c00012d518 RCX: 000000000040720e [ 102.892182][ T5142] RDX: 000000c000690cc0 RSI: 000000c00011f8c0 RDI: 000000c00012d518 [ 102.900179][ T5142] RBP: 000000c0006c7240 R08: 0000000000000000 R09: 0000000000000000 [ 102.908153][ T5142] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b9d65 [ 102.916259][ T5142] R13: 000000c000058800 R14: 000000c0005a81a0 R15: 0000000000000000 [ 102.924267][ T5142] [ 102.927398][ T5142] [ 102.929717][ T5142] Allocated by task 5124: [ 102.934052][ T5142] kasan_save_track+0x3f/0x80 [ 102.938724][ T5142] __kasan_slab_alloc+0x66/0x80 [ 102.943577][ T5142] kmem_cache_alloc_lru_noprof+0x139/0x2b0 [ 102.949403][ T5142] nilfs_alloc_inode+0x2e/0xf0 [ 102.954159][ T5142] iget5_locked+0xa4/0x280 [ 102.958580][ T5142] nilfs_iget_locked+0x12b/0x180 [ 102.963507][ T5142] nilfs_ifile_read+0x30/0x1b0 [ 102.968261][ T5142] nilfs_attach_checkpoint+0xed/0x1a0 [ 102.973624][ T5142] nilfs_fill_super+0x380/0x6a0 [ 102.978459][ T5142] nilfs_get_tree+0x4f9/0x920 [ 102.983120][ T5142] vfs_get_tree+0x90/0x2a0 [ 102.987520][ T5142] do_new_mount+0x2be/0xb40 [ 102.992007][ T5142] __se_sys_mount+0x2d9/0x3c0 [ 102.996667][ T5142] do_syscall_64+0xf5/0x240 [ 103.001153][ T5142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.007052][ T5142] [ 103.009356][ T5142] Freed by task 0: [ 103.013074][ T5142] kasan_save_track+0x3f/0x80 [ 103.017732][ T5142] kasan_save_free_info+0x40/0x50 [ 103.022759][ T5142] poison_slab_object+0xe0/0x150 [ 103.027694][ T5142] __kasan_slab_free+0x37/0x60 [ 103.032723][ T5142] kmem_cache_free+0x145/0x350 [ 103.037477][ T5142] rcu_core+0xafd/0x1830 [ 103.041889][ T5142] handle_softirqs+0x2d6/0x990 [ 103.046725][ T5142] __irq_exit_rcu+0xf4/0x1c0 [ 103.051299][ T5142] irq_exit_rcu+0x9/0x30 [ 103.055608][ T5142] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 103.061244][ T5142] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 103.067304][ T5142] [ 103.069637][ T5142] Last potentially related work creation: [ 103.075354][ T5142] kasan_save_stack+0x3f/0x60 [ 103.080047][ T5142] __kasan_record_aux_stack+0xac/0xc0 [ 103.085419][ T5142] call_rcu+0x167/0xa70 [ 103.089563][ T5142] nilfs_put_root+0x97/0xc0 [ 103.094057][ T5142] nilfs_detach_log_writer+0x8bb/0xbe0 [ 103.099611][ T5142] nilfs_put_super+0x4d/0x160 [ 103.104381][ T5142] generic_shutdown_super+0x136/0x2d0 [ 103.109755][ T5142] kill_block_super+0x44/0x90 [ 103.114521][ T5142] deactivate_locked_super+0xc4/0x130 [ 103.119885][ T5142] cleanup_mnt+0x426/0x4c0 [ 103.125636][ T5142] task_work_run+0x24f/0x310 [ 103.130221][ T5142] ptrace_notify+0x2d2/0x380 [ 103.135441][ T5142] syscall_exit_work+0xc6/0x190 [ 103.140373][ T5142] syscall_exit_to_user_mode+0x273/0x370 [ 103.145994][ T5142] do_syscall_64+0x102/0x240 [ 103.150684][ T5142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.156582][ T5142] [ 103.158900][ T5142] The buggy address belongs to the object at ffff88806f8b2670 [ 103.158900][ T5142] which belongs to the cache nilfs2_inode_cache of size 1512 [ 103.173680][ T5142] The buggy address is located 1192 bytes inside of [ 103.173680][ T5142] freed 1512-byte region [ffff88806f8b2670, ffff88806f8b2c58) [ 103.187728][ T5142] [ 103.190040][ T5142] The buggy address belongs to the physical page: [ 103.196433][ T5142] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6f8b0 [ 103.205198][ T5142] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 103.213703][ T5142] memcg:ffff888020ae3d01 [ 103.217940][ T5142] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 103.225467][ T5142] page_type: 0xffffefff(slab) [ 103.230135][ T5142] raw: 00fff00000000040 ffff888019719780 dead000000000122 0000000000000000 [ 103.238736][ T5142] raw: 0000000000000000 0000000080130013 00000001ffffefff ffff888020ae3d01 [ 103.247410][ T5142] head: 00fff00000000040 ffff888019719780 dead000000000122 0000000000000000 [ 103.256085][ T5142] head: 0000000000000000 0000000080130013 00000001ffffefff ffff888020ae3d01 [ 103.264762][ T5142] head: 00fff00000000003 ffffea0001be2c01 ffffffffffffffff 0000000000000000 [ 103.274195][ T5142] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 103.283064][ T5142] page dumped because: kasan: bad access detected [ 103.289762][ T5142] page_owner tracks the page as allocated [ 103.295533][ T5142] page last allocated via order 3, migratetype Reclaimable, gfp_mask 0x1d2050(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL|__GFP_RECLAIMABLE), pid 5124, tgid 5124 (syz-executor.0), ts 76433951368, free_ts 18277559293 [ 103.321146][ T5142] post_alloc_hook+0x1f3/0x230 [ 103.325942][ T5142] get_page_from_freelist+0x2ce2/0x2d90 [ 103.331606][ T5142] __alloc_pages_noprof+0x256/0x6c0 [ 103.336902][ T5142] alloc_slab_page+0x5f/0x120 [ 103.341686][ T5142] allocate_slab+0x5a/0x2e0 [ 103.346768][ T5142] ___slab_alloc+0xcd1/0x14b0 [ 103.351730][ T5142] __slab_alloc+0x58/0xa0 [ 103.356049][ T5142] kmem_cache_alloc_lru_noprof+0x1c5/0x2b0 [ 103.361851][ T5142] nilfs_alloc_inode+0x2e/0xf0 [ 103.366797][ T5142] iget5_locked+0xa4/0x280 [ 103.371399][ T5142] nilfs_iget_locked+0x12b/0x180 [ 103.376447][ T5142] nilfs_dat_read+0xc3/0x310 [ 103.381047][ T5142] load_nilfs+0x4f2/0x1050 [ 103.385467][ T5142] nilfs_fill_super+0x310/0x6a0 [ 103.390507][ T5142] nilfs_get_tree+0x4f9/0x920 [ 103.395602][ T5142] vfs_get_tree+0x90/0x2a0 [ 103.400228][ T5142] page last free pid 1 tgid 1 stack trace: [ 103.406547][ T5142] free_unref_page+0xd22/0xea0 [ 103.411671][ T5142] free_contig_range+0x9e/0x160 [ 103.416950][ T5142] destroy_args+0x8a/0x890 [ 103.421567][ T5142] debug_vm_pgtable+0x4be/0x550 [ 103.426500][ T5142] do_one_initcall+0x248/0x880 [ 103.431428][ T5142] do_initcall_level+0x157/0x210 [ 103.436451][ T5142] do_initcalls+0x3f/0x80 [ 103.440857][ T5142] kernel_init_freeable+0x435/0x5d0 [ 103.446144][ T5142] kernel_init+0x1d/0x2b0 [ 103.450455][ T5142] ret_from_fork+0x4b/0x80 [ 103.454856][ T5142] ret_from_fork_asm+0x1a/0x30 [ 103.459605][ T5142] [ 103.461915][ T5142] Memory state around the buggy address: [ 103.467526][ T5142] ffff88806f8b2a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 103.475570][ T5142] ffff88806f8b2a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 103.483626][ T5142] >ffff88806f8b2b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 103.491676][ T5142] ^ [ 103.496506][ T5142] ffff88806f8b2b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 103.504639][ T5142] ffff88806f8b2c00: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 103.512686][ T5142] ================================================================== [ 103.520749][ T5142] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 103.527924][ T5142] CPU: 0 PID: 5142 Comm: syz-executor.0 Not tainted 6.9.0-rc6-next-20240503-syzkaller #0 [ 103.537732][ T5142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 103.547790][ T5142] Call Trace: [ 103.551062][ T5142] [ 103.553984][ T5142] dump_stack_lvl+0x241/0x360 [ 103.558650][ T5142] ? __pfx_dump_stack_lvl+0x10/0x10 [ 103.563834][ T5142] ? __pfx__printk+0x10/0x10 [ 103.568411][ T5142] ? rcu_is_watching+0x15/0xb0 [ 103.573162][ T5142] ? vscnprintf+0x5d/0x90 [ 103.577478][ T5142] panic+0x349/0x860 [ 103.581365][ T5142] ? __pfx_lock_release+0x10/0x10 [ 103.586380][ T5142] ? check_panic_on_warn+0x21/0xb0 [ 103.591489][ T5142] ? __pfx_panic+0x10/0x10 [ 103.595917][ T5142] ? do_raw_spin_unlock+0x13c/0x8b0 [ 103.601125][ T5142] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 103.608046][ T5142] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 103.614460][ T5142] check_panic_on_warn+0x86/0xb0 [ 103.619389][ T5142] ? lru_add_fn+0x2cc/0x1a20 [ 103.624051][ T5142] end_report+0x77/0x160 [ 103.628309][ T5142] kasan_report+0x154/0x180 [ 103.632805][ T5142] ? lru_add_fn+0x2cc/0x1a20 [ 103.637378][ T5142] ? lru_add_fn+0x20c/0x1a20 [ 103.641976][ T5142] kasan_check_range+0x282/0x290 [ 103.646991][ T5142] lru_add_fn+0x2cc/0x1a20 [ 103.651512][ T5142] folio_batch_move_lru+0x322/0x690 [ 103.656935][ T5142] ? __pfx_lru_add_fn+0x10/0x10 [ 103.662261][ T5142] ? __pfx_folio_batch_move_lru+0x10/0x10 [ 103.668013][ T5142] lru_add_drain_cpu+0x10e/0x8c0 [ 103.673139][ T5142] ? __pfx_lru_add_drain_cpu+0x10/0x10 [ 103.678629][ T5142] ? __pfx_vma_expand+0x10/0x10 [ 103.683631][ T5142] ? mas_prev_range+0xe8/0x130 [ 103.688565][ T5142] ? lru_add_drain+0x79/0x3e0 [ 103.693323][ T5142] lru_add_drain+0x123/0x3e0 [ 103.697903][ T5142] setup_arg_pages+0xc39/0x1000 [ 103.702764][ T5142] ? __pfx_lock_acquire+0x10/0x10 [ 103.707776][ T5142] ? __pfx_setup_arg_pages+0x10/0x10 [ 103.713048][ T5142] ? get_random_u64+0x1a5/0x9e0 [ 103.717888][ T5142] ? get_random_u64+0x596/0x9e0 [ 103.722918][ T5142] ? __asan_memset+0x23/0x50 [ 103.727592][ T5142] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 103.733650][ T5142] ? arch_setup_new_exec+0xb0/0x1b0 [ 103.738950][ T5142] load_elf_binary+0xbb6/0x2620 [ 103.743890][ T5142] ? __pfx_lock_acquire+0x10/0x10 [ 103.748904][ T5142] ? __pfx_load_elf_binary+0x10/0x10 [ 103.754176][ T5142] ? _raw_read_unlock+0x28/0x50 [ 103.759646][ T5142] ? load_misc_binary+0x6e5/0xc20 [ 103.764682][ T5142] bprm_execve+0xaf8/0x17c0 [ 103.769196][ T5142] ? __pfx_bprm_execve+0x10/0x10 [ 103.774117][ T5142] ? copy_strings+0x439/0x490 [ 103.778804][ T5142] do_execveat_common+0x553/0x700 [ 103.783842][ T5142] __x64_sys_execve+0x92/0xb0 [ 103.788611][ T5142] do_syscall_64+0xf5/0x240 [ 103.793555][ T5142] ? clear_bhb_loop+0x35/0x90 [ 103.798230][ T5142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.804117][ T5142] RIP: 0033:0x40720e [ 103.808038][ T5142] Code: Unable to access opcode bytes at 0x4071e4. [ 103.814691][ T5142] RSP: 002b:000000c0006c7200 EFLAGS: 00000212 ORIG_RAX: 000000000000003b [ 103.823184][ T5142] RAX: ffffffffffffffda RBX: 000000c00012d518 RCX: 000000000040720e [ 103.831510][ T5142] RDX: 000000c000690cc0 RSI: 000000c00011f8c0 RDI: 000000c00012d518 [ 103.839567][ T5142] RBP: 000000c0006c7240 R08: 0000000000000000 R09: 0000000000000000 [ 103.847725][ T5142] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000004b9d65 [ 103.855951][ T5142] R13: 000000c000058800 R14: 000000c0005a81a0 R15: 0000000000000000 [ 103.863941][ T5142] [ 103.867086][ T5142] Kernel Offset: disabled [ 103.871428][ T5142] Rebooting in 86400 seconds..