./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller3957310119 <...> Warning: Permanently added '10.128.0.135' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller3957310119"], 0x7ffe692a0ea0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x242fc70) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f726825f000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f726823f000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f726813f000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7267800000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7263800000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7243800000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7223800000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7221800000 madvise(0x7f7221800000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f726802a000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f726823f000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f726823f000 mmap(0x7f72681bf000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f72681bf000 mmap(0x7f7267c06000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7267c06000 mmap(0x7f7265830000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7265830000 mmap(0x7f7253980000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7253980000 mmap(0x7f7233980000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7233980000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7221700000 madvise(0x7f7221700000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f726801a000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f726800a000 mmap(NULL, 270551, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f72216bd000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5098 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5099 attached , tls=0xc00005a090) = 5099 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5099] gettid() = 5099 [pid 5098] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5099] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5098] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5099] sigaltstack({ss_sp=0xc00005c000, ss_flags=0, ss_size=32768}, [pid 5098] clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5099] <... sigaltstack resumed>NULL) = 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5099] gettid() = 5099 ./strace-static-x86_64: Process 5100 attached [pid 5098] <... clone resumed>, tls=0xc00005a490) = 5100 [pid 5100] gettid( [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] <... gettid resumed>) = 5100 [pid 5099] getpid( [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5100] sigaltstack(NULL, [pid 5099] <... getpid resumed>) = 5098 [pid 5098] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5100] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] clone(child_stack=0xc000088000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5100] sigaltstack({ss_sp=0xc00006c000, ss_flags=0, ss_size=32768}, [pid 5099] <... tgkill resumed>) = 0 ./strace-static-x86_64: Process 5101 attached [pid 5100] <... sigaltstack resumed>NULL) = 0 [pid 5098] <... clone resumed>, tls=0xc00005a890) = 5101 [pid 5101] gettid( [pid 5100] rt_sigprocmask(SIG_SETMASK, [], [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] <... gettid resumed>) = 5101 [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] sigaltstack(NULL, [pid 5100] gettid( [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5100] <... gettid resumed>) = 5100 [pid 5098] rt_sigreturn({mask=[]} [pid 5101] sigaltstack({ss_sp=0xc000074000, ss_flags=0, ss_size=32768}, [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... rt_sigreturn resumed>) = 0 [pid 5101] <... sigaltstack resumed>NULL) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5098] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... mmap resumed>) = 0x7f722167d000 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] gettid( [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5101] <... gettid resumed>) = 5101 [pid 5101] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... futex resumed>) = 1 [pid 5098] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5099] getpid( [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... getpid resumed>) = 5098 [pid 5098] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5099] <... tgkill resumed>) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] rt_sigreturn({mask=[]}) = 0 [pid 5098] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 5098] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5099] getpid() = 5098 [pid 5098] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... tgkill resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] rt_sigreturn({mask=[]}) = 1 [pid 5098] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5098] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5099] getpid( [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5098] <... futex resumed>) = 1 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5100] <... futex resumed>) = 0 [pid 5098] rt_sigreturn({mask=[]} [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... rt_sigreturn resumed>) = 1 [pid 5098] readlinkat(AT_FDCWD, "/proc/self/exe", [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... readlinkat resumed>"/root/syz-execprog", 128) = 18 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5098] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... openat resumed>) = 3 [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5098] <... fcntl resumed>) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] epoll_create1(EPOLL_CLOEXEC [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... epoll_create1 resumed>) = 4 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 0 [pid 5098] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5099] getpid( [pid 5098] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=38197760, u64=38197760}} [pid 5099] <... getpid resumed>) = 5098 [pid 5098] <... epoll_ctl resumed>) = 0 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5098] rt_sigreturn({mask=[]}) = 0 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] epoll_pwait(4, [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] <... futex resumed>) = 0 [pid 5098] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... mmap resumed>) = 0x7f722163d000 [pid 5098] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979137, u64=9183439302981320705}}) = -1 EPERM (Operation not permitted) [pid 5099] epoll_pwait(4, [pid 5098] fcntl(3, F_GETFL [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5098] <... fcntl resumed>) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] fstat(3, [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] <... fstat resumed>{st_mode=S_IFREG|0700, st_size=33701888, ...}) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 0 [pid 5098] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xa0\xf3\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5099] epoll_pwait(4, [pid 5098] pread64(3, [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] <... pread64 resumed>"\x4c\x8d\x64\x24\xc0\x4d\x3b\x66\x10\x0f\x86\x61\x04\x00\x00\x55\x48\x89\xe5\x48\x81\xec\xb8\x00\x00\x00\x48\x89\x84\x24\xe8\x00\x00\x00\x48\x89\xbc\x24\xb0\x00\x00\x00\x90\x40\x80\xfe\x02\x0f\x84\x2e\x01\x00\x00\x40\x84\xf6\x0f\x85\x0a\x01\x00\x00\x66\x90", 64, 4212736) = 64 [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] pread64(3, [pid 5100] <... futex resumed>) = 0 [pid 5098] <... pread64 resumed>"\x5f\x74\x3a\x73\x30\x73\x79\x73\x74\x65\x6d\x5f\x75\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x76\x61\x72\x5f\x73\x70\x6f\x6f\x6c\x5f\x74\x3a\x73\x30\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c", 64, 8425472) = 64 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 1 [pid 5098] pread64(3, [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... pread64 resumed>"\x01\xd7\x03\xaf\x01\x01\x0f\x01\xc0\x01\x24\xaf\x01\x01\x0f\x01\xc0\x01\x15\xbf\x01\x50\x00\x12\xf6\x04\x00\x92\x0d\x17\x04\x08\x03\x08\x02\x08\x02\x09\x03\x08\x93\x0c\x05\x06\x06\x04\x14\x96\x0c\x10\x02\x12\x03\x02\x07\x05\x81\x0c\x15\x8c\x0c\x10\x02\x08", 64, 12638208) = 64 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5098] pread64(3, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... pread64 resumed>"\x39\x9a\xb6\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\xc0\xa7\x28\x01\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 64, 16850944) = 64 [pid 5098] pread64(3, "\xda\x16\xbb\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\x10\x82\x2a\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa2\xa5\xba\x00\x00\x00\x00\x00", 64, 21063680) = 64 [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] pread64(3, [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5098] <... pread64 resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 25276416) = 64 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] pread64(3, "\xa8\x24\x29\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\xc7\xb6\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\xac\x24\x29\x01\x00\x00\x00\x00", 64, 29489152) = 64 [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] close(3 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5098] <... close resumed>) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 0 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5099] getpid( [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5098] rt_sigreturn({mask=[]} [pid 5099] epoll_pwait(4, [pid 5098] <... rt_sigreturn resumed>) = 824634847288 [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5099] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] <... mmap resumed>) = 0x7f72214dd000 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]} [pid 5099] epoll_pwait(4, [pid 5098] <... rt_sigreturn resumed>) = 140128161746944 [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5099] epoll_pwait(4, [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5099] getpid( [pid 5098] <... futex resumed>) = 1 [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... futex resumed>) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5099] <... tgkill resumed>) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]} [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... rt_sigreturn resumed>) = 0 [pid 5099] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5098] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5099] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] <... mmap resumed>) = 0xc000400000 [pid 5099] <... tgkill resumed>) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]} [pid 5099] getpid( [pid 5098] <... rt_sigreturn resumed>) = 824637915136 [pid 5099] <... getpid resumed>) = 5098 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5098] rt_sigreturn({mask=[]}) = 128 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 824638372976 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5099] getpid( [pid 5098] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... getpid resumed>) = 5098 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... tgkill resumed>) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5101] epoll_pwait(4, [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 1 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] getpid( [pid 5098] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... getpid resumed>) = 5098 [pid 5100] <... futex resumed>) = 0 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... tgkill resumed>) = 0 [pid 5098] clone(child_stack=0xc000084000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5102 attached [pid 5102] gettid( [pid 5098] <... clone resumed>, tls=0xc0002fd090) = 5102 [pid 5102] <... gettid resumed>) = 5102 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] sigaltstack(NULL, [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5102] sigaltstack({ss_sp=0xc00049a000, ss_flags=0, ss_size=32768}, [pid 5098] rt_sigreturn({mask=[]} [pid 5102] <... sigaltstack resumed>NULL) = 0 [pid 5098] <... rt_sigreturn resumed>) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] gettid() = 5102 [pid 5102] futex(0xc0002fd148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] getpid() = 5098 [pid 5099] getpid( [pid 5098] futex(0xc0002fd148, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... getpid resumed>) = 5098 [pid 5098] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] tgkill(5098, 5098, SIGURG [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5099] <... tgkill resumed>) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5102] futex(0xc0002fd148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] rt_sigreturn({mask=[]}) = 0 [pid 5098] newfstatat(AT_FDCWD, "/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}, 0) = 0 [pid 5098] statfs("/proc", [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=938575576} [pid 5098] <... statfs resumed>{f_type=PROC_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0x18, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0 [pid 5098] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5098] futex(0xc0002fd148, FUTEX_WAKE_PRIVATE, 1 [pid 5099] getpid( [pid 5098] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5102] <... futex resumed>) = 0 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... tgkill resumed>) = 0 [pid 5098] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] futex(0xc0002fd148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... futex resumed>) = 0 [pid 5098] clone(child_stack=0xc0004b2000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5103 attached [pid 5103] gettid() = 5103 [pid 5098] <... clone resumed>, tls=0xc0002fd490) = 5103 [pid 5103] sigaltstack(NULL, [pid 5098] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5103] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5103] sigaltstack({ss_sp=0xc0004a2000, ss_flags=0, ss_size=32768}, [pid 5098] rt_sigreturn({mask=[]} [pid 5103] <... sigaltstack resumed>NULL) = 0 [pid 5098] <... rt_sigreturn resumed>) = 0 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] gettid() = 5103 [pid 5098] <... futex resumed>) = 1 [pid 5103] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... futex resumed>) = 0 [pid 5098] futex(0xc0002fd148, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... futex resumed>) = 0 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 1 [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5098] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... futex resumed>) = 0 [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0xc0002fd148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] futex(0xc0002fd148, FUTEX_WAKE_PRIVATE, 1 [pid 5099] getpid( [pid 5098] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]} [pid 5099] getpid( [pid 5098] <... rt_sigreturn resumed>) = 1 [pid 5099] <... getpid resumed>) = 5098 [pid 5098] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] <... futex resumed>) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5099] <... tgkill resumed>) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5103] write(6, "\x00", 1 [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5099] getpid( [pid 5102] futex(0xc0002fd148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... getpid resumed>) = 5098 [pid 5099] tgkill(5098, 5103, SIGURG) = 0 [pid 5098] rt_sigreturn({mask=[]} [pid 5103] <... write resumed>) = 1 [pid 5101] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9992, NULL, 0) = 1 [pid 5098] <... rt_sigreturn resumed>) = 1 [pid 5103] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] read(5, [pid 5103] rt_sigreturn({mask=[]} [pid 5101] <... read resumed>"\x00", 16) = 1 [pid 5103] <... rt_sigreturn resumed>) = 1 [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] epoll_pwait(4, [pid 5098] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5098] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5098] write(2, "2024/05/05 15:00:31 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/05/05 15:00:31 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 824640241664 [pid 5099] getpid() = 5098 [pid 5098] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] <... mmap resumed>) = 0xc000800000 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 824642109440 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5098] rt_sigreturn({mask=[]}) = 128 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5098] rt_sigreturn({mask=[]}) = 21372928 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 128 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 23629792 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 23744512 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 824644132864 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 824638372464 [pid 5099] getpid() = 5098 [pid 5098] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] <... mmap resumed>) = 0xc000c00000 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 824646303744 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 10893184 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 824649015296 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 5099] <... tgkill resumed>) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 824650498048 [pid 5098] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f722149d000 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5098] rt_sigreturn({mask=[]}) = 10893184 [pid 5098] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5101] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5098] futex(0xc0002fd148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5098] futex(0x242ed60, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] futex(0x242ed60, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... futex resumed>) = 0 [pid 5098] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] futex(0x242ed60, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 0 [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... futex resumed>) = 0 [pid 5098] getpid( [pid 5102] sched_yield( [pid 5098] <... getpid resumed>) = 5098 [pid 5102] <... sched_yield resumed>) = 0 [pid 5098] tgkill(5098, 5102, SIGURG [pid 5102] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5099] sched_yield( [pid 5098] <... tgkill resumed>) = 0 [pid 5102] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5099] <... sched_yield resumed>) = 0 [pid 5098] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5102] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 0 [pid 5102] rt_sigreturn({mask=[]} [pid 5099] <... futex resumed>) = 0 [pid 5098] futex(0x24304d0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5102] <... rt_sigreturn resumed>) = 202 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=648936283} [pid 5098] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5098] futex(0x24304d0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] futex(0x24304d0, FUTEX_WAKE_PRIVATE, 1 [pid 5098] epoll_pwait(4, [pid 5102] <... futex resumed>) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5098] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5102] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5098] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5102] sched_yield( [pid 5098] <... futex resumed>) = 1 [pid 5102] <... sched_yield resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5098] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5099] getpid( [pid 5102] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... getpid resumed>) = 5098 [pid 5102] <... futex resumed>) = 0 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5102] futex(0xc0002fd148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... tgkill resumed>) = 0 [pid 5098] <... mmap resumed>) = 0x7f722148d000 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 140128161419264 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] getpid( [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... tgkill resumed>) = 0 [pid 5098] <... getpid resumed>) = 5098 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 5098 [pid 5098] tgkill(5098, 5101, SIGURG) = 0 [pid 5101] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5098] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] getpid() = 5098 [pid 5101] rt_sigreturn({mask=[]} [pid 5099] tgkill(5098, 5098, SIGURG [pid 5101] <... rt_sigreturn resumed>) = 202 [pid 5099] <... tgkill resumed>) = 0 [pid 5098] <... futex resumed>) = 0 [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 0 [pid 5098] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5101] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1 [pid 5098] sched_yield( [pid 5099] getpid( [pid 5101] <... futex resumed>) = 0 [pid 5098] <... sched_yield resumed>) = 0 [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... getpid resumed>) = 5098 [pid 5098] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5099] tgkill(5098, 5098, SIGURG [pid 5098] epoll_pwait(4, [pid 5099] <... tgkill resumed>) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5098] rt_sigreturn({mask=[]}) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=560188258} [pid 5098] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f722144d000 [pid 5098] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f722140d000 [pid 5098] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5098] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5098] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5098] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f72213cd000 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5098, SIGURG) = 0 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5098] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]} [pid 5098] rt_sigreturn({mask=[]} [pid 5101] <... rt_sigreturn resumed>) = 824635378880 [pid 5098] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f72213bd000 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5101] rt_sigreturn({mask=[]}) = 824652853320 [pid 5099] getpid() = 5098 [pid 5101] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5099] tgkill(5098, 5101, SIGURG) = 0 [pid 5101] <... mmap resumed>) = 0x7f722137d000 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 140128160305152 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5101] rt_sigreturn({mask=[]}) = 2 [pid 5101] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5099] getpid( [pid 5101] <... mmap resumed>) = 0xc001400000 [pid 5099] <... getpid resumed>) = 5098 [pid 5099] tgkill(5098, 5101, SIGURG) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 824654692352 [pid 5101] openat(AT_FDCWD, "./syzkaller3957310119", O_RDONLY|O_CREAT|O_CLOEXEC, 0644 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=403781136} [pid 5101] <... openat resumed>) = 3 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979138, u64=9183439302981320706}}) = -1 EPERM (Operation not permitted) [pid 5099] getpid( [pid 5101] fcntl(3, F_GETFL [pid 5099] <... getpid resumed>) = 5098 [pid 5101] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5099] <... tgkill resumed>) = 0 [pid 5101] <... fcntl resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 0 [pid 5101] read(3, "syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\\x00', 0x0, &(0x7f00000002c0)=AN"..., 4096) = 4096 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "./syzkaller3957310119", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979139, u64=9183439302981320707}} [pid 5099] getpid( [pid 5101] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5099] <... getpid resumed>) = 5098 [pid 5101] fcntl(3, F_GETFL [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] <... tgkill resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 34816 [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] fstat(3, {st_mode=S_IFREG|0600, st_size=4439, ...}) = 0 [pid 5101] read(3, "syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\\x00', 0x0, &(0x7f00000002c0)=AN"..., 4440) = 4439 [pid 5101] read(3, "", 1) = 0 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=351492754} [pid 5101] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] close(3) = 0 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5101] rt_sigreturn({mask=[]}) = 824639673088 [pid 5101] write(2, "2024/05/05 15:00:31 parsed 1 programs\n", 382024/05/05 15:00:31 parsed 1 programs ) = 38 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=325492667} [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5099] sched_yield( [pid 5101] newfstatat(AT_FDCWD, "/bin/gcc", [pid 5099] <... sched_yield resumed>) = 0 [pid 5101] <... newfstatat resumed>0xc0000b0b98, 0) = -1 ENOENT (No such file or directory) [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0000b13b8, 0) = -1 ENOENT (No such file or directory) [pid 5101] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc0000b1558, 0) = -1 ENOENT (No such file or directory) [pid 5101] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0000b1628, 0) = -1 ENOENT (No such file or directory) [pid 5101] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979140, u64=9183439302981320708}} [pid 5099] getpid( [pid 5101] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5099] <... getpid resumed>) = 5098 [pid 5101] fcntl(3, F_GETFL [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] <... tgkill resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 34816 [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979141, u64=9183439302981320709}} [pid 5099] getpid( [pid 5101] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5099] <... getpid resumed>) = 5098 [pid 5101] fcntl(3, F_GETFL [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] <... tgkill resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 34816 [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979142, u64=9183439302981320710}} [pid 5099] getpid( [pid 5101] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5099] <... getpid resumed>) = 5098 [pid 5101] fcntl(3, F_GETFL [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] <... tgkill resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 34816 [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5101] ioctl(3, KCOV_INIT_TRACE [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=223650007} [pid 5101] <... ioctl resumed>, 0x10000) = 0 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5101] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5099] <... futex resumed>) = 0 [pid 5101] <... mmap resumed>) = 0x7f72212fd000 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=210013060} [pid 5101] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] munmap(0x7f72212fd000, 524288 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=208414928} [pid 5101] <... munmap resumed>) = 0 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5101] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 5101] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5101] close(3 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=194732904} [pid 5101] <... close resumed>) = 0 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 5099] sched_yield( [pid 5101] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5099] <... sched_yield resumed>) = 0 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5099] <... futex resumed>) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979143, u64=9183439302981320711}}) = -1 EPERM (Operation not permitted) [pid 5099] getpid( [pid 5101] fcntl(3, F_GETFL [pid 5099] <... getpid resumed>) = 5098 [pid 5101] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5099] <... tgkill resumed>) = 0 [pid 5101] <... fcntl resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 0 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5101] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5101] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f72212fd000 [pid 5101] munmap(0x7f72212fd000, 524288) = 0 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=140618282} [pid 5101] <... futex resumed>) = 0 [pid 5101] ioctl(3, KCOV_REMOTE_ENABLE [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... ioctl resumed>, 0xc00123faa0) = 0 [pid 5101] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5101] close(3) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=127998866} [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL [pid 5099] getpid( [pid 5101] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5099] <... getpid resumed>) = 5098 [pid 5101] <... fcntl resumed>) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979144, u64=9183439302981320712}} [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5099] <... tgkill resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 5101] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5101] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5101] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f72212fd000 [pid 5101] munmap(0x7f72212fd000, 524288) = 0 [pid 5101] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f72212fd000 [pid 5101] munmap(0x7f72212fd000, 524288 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=72309907} [pid 5101] <... munmap resumed>) = 0 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5101] close(3 [pid 5099] <... futex resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5101] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=67134710} [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... futex resumed>) = 0 [pid 5099] sched_yield( [pid 5101] <... futex resumed>) = 1 [pid 5099] <... sched_yield resumed>) = 0 [pid 5101] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5099] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5101] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5101] <... openat resumed>) = 3 [pid 5099] <... futex resumed>) = 0 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979145, u64=9183439302981320713}}) = -1 EPERM (Operation not permitted) [pid 5101] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0005ed968, 0) = -1 ENOENT (No such file or directory) [pid 5101] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979146, u64=9183439302981320714}}) = -1 EPERM (Operation not permitted) [pid 5099] getpid( [pid 5101] fcntl(3, F_GETFL [pid 5099] <... getpid resumed>) = 5098 [pid 5101] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5099] <... tgkill resumed>) = 0 [pid 5101] <... fcntl resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979147, u64=9183439302981320715}}) = -1 EPERM (Operation not permitted) [pid 5101] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5103] <... epoll_pwait resumed>[], 128, 985, NULL, 0) = 0 [pid 5101] close(3 [pid 5103] epoll_pwait(4, [pid 5101] <... close resumed>) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989499199} [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] sched_yield( [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5099] <... sched_yield resumed>) = 0 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5101] <... openat resumed>) = 3 [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988036040} [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5101] fcntl(3, F_GETFL [pid 5099] <... futex resumed>) = 0 [pid 5101] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985645636} [pid 5101] <... fcntl resumed>) = 0 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979148, u64=9183439302981320716}} [pid 5099] getpid( [pid 5101] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5099] <... getpid resumed>) = 5098 [pid 5101] fcntl(3, F_GETFL [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] <... tgkill resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 34816 [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979149, u64=9183439302981320717}}) = -1 EPERM (Operation not permitted) [pid 5101] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979150, u64=9183439302981320718}}) = -1 EPERM (Operation not permitted) [pid 5099] getpid( [pid 5101] fcntl(3, F_GETFL [pid 5099] <... getpid resumed>) = 5098 [pid 5101] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5101] rt_sigreturn({mask=[]}) = 34816 [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5101] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979151, u64=9183439302981320719}}) = 0 [pid 5103] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=3733979151, u64=9183439302981320719}}], 128, 990, NULL, 0) = 1 [pid 5103] epoll_pwait(4, [pid 5099] getpid() = 5098 [pid 5101] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00123fa54 [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] <... epoll_ctl resumed>) = 0 [pid 5099] <... tgkill resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0005edf18, 0) = -1 ENOENT (No such file or directory) [pid 5101] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc00066e038, 0) = -1 ENOENT (No such file or directory) [pid 5101] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc00066e108, 0) = -1 ENOENT (No such file or directory) [pid 5101] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x71), ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979152, u64=9183439302981320720}} [pid 5099] getpid( [pid 5101] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5099] <... getpid resumed>) = 5098 [pid 5101] fcntl(3, F_GETFL [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] <... tgkill resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 34816 [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979153, u64=9183439302981320721}} [pid 5099] getpid( [pid 5103] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3733979153, u64=9183439302981320721}}], 128, 885, NULL, 0) = 1 [pid 5101] <... epoll_ctl resumed>) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5103] epoll_pwait(4, [pid 5099] tgkill(5098, 5101, SIGURG) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 0 [pid 5099] getpid( [pid 5101] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00123fa54 [pid 5099] <... getpid resumed>) = 5098 [pid 5101] <... epoll_ctl resumed>) = 0 [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5099] <... tgkill resumed>) = 0 [pid 5101] rt_sigreturn({mask=[]}) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=785795458} [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5099] sched_yield( [pid 5101] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC [pid 5099] <... sched_yield resumed>) = 0 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5101] <... openat resumed>) = 3 [pid 5099] <... futex resumed>) = 0 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979154, u64=9183439302981320722}}) = -1 EPERM (Operation not permitted) [pid 5101] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=778545123} [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5099] sched_yield( [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5099] <... sched_yield resumed>) = 0 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=766061324} [pid 5101] <... fcntl resumed>) = 0 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5101] close(3) = 0 [pid 5101] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5101] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", [pid 5099] getpid( [pid 5101] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5101] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] fcntl(3, F_GETFL [pid 5099] <... tgkill resumed>) = 0 [pid 5101] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 32768 [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979155, u64=9183439302981320723}}) = -1 EPERM (Operation not permitted) [pid 5101] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 5101] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979156, u64=9183439302981320724}} [pid 5103] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979156, u64=9183439302981320724}}], 128, 801, NULL, 0) = 1 [pid 5101] <... epoll_ctl resumed>) = 0 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5101, SIGURG) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00123f9ec [pid 5099] getpid( [pid 5103] epoll_pwait(4, [pid 5101] <... epoll_ctl resumed>) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5099] tgkill(5098, 5101, SIGURG) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 0 [pid 5101] close(3) = 0 [pid 5101] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc00066e5e8, 0) = -1 ENOENT (No such file or directory) [pid 5101] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=693274098} [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5099] sched_yield( [pid 5101] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS [pid 5099] <... sched_yield resumed>) = 0 [pid 5101] <... faccessat2 resumed>) = 0 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5101] openat(AT_FDCWD, "/root/any-file3684058864", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600 [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=690502738} [pid 5101] <... openat resumed>) = 3 [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5101] fcntl(3, F_GETFL [pid 5099] <... futex resumed>) = 0 [pid 5101] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5101] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979157, u64=9183439302981320725}} [pid 5099] getpid( [pid 5101] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5099] <... getpid resumed>) = 5098 [pid 5101] fcntl(3, F_GETFL [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] <... fcntl resumed>) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5099] <... tgkill resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 34818 [pid 5101] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 5101] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 5101] unlinkat(AT_FDCWD, "/root/any-file3684058864", 0) = 0 [pid 5101] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 5101] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5101] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979158, u64=9183439302981320726}}) = -1 EPERM (Operation not permitted) [pid 5101] fcntl(7, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5101] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=647803730} [pid 5101] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5101] pipe2([8, 9], O_CLOEXEC) = 0 [pid 5099] getpid() = 5098 [pid 5101] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5099] <... tgkill resumed>) = 0 [pid 5101] <... fcntl resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979159, u64=9183439302981320727}}) = 0 [pid 5101] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5101] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5101] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3717726209, u64=9183439302965067777}} [pid 5103] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3717726209, u64=9183439302965067777}}], 128, 708, NULL, 0) = 1 [pid 5103] epoll_pwait(4, [pid 5099] getpid( [pid 5101] <... epoll_ctl resumed>) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5101] fcntl(9, F_GETFL [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5099] <... tgkill resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5101] rt_sigreturn({mask=[]}) = 2049 [pid 5101] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5101] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5101] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5101] pipe2([10, 11], O_CLOEXEC) = 0 [pid 5101] getpid() = 5098 [pid 5101] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5099] getpid( [pid 5101] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5099] <... getpid resumed>) = 5098 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] tgkill(5098, 5101, SIGURG [pid 5101] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5099] <... tgkill resumed>) = 0 ./strace-static-x86_64: Process 5104 attached [pid 5104] setpgid(0, 0) = 0 [pid 5104] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] getppid() = 5098 [pid 5104] dup3(7, 0, 0) = 0 [pid 5104] dup3(9, 1, 0) = 1 [pid 5104] dup3(9, 2, 0) = 2 [pid 5104] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5104] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc00007cba0 /* 10 vars */ [pid 5101] <... clone resumed>) = 5104 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] <... execve resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5104] brk(NULL [pid 5101] rt_sigreturn({mask=[]} [pid 5104] <... brk resumed>) = 0x5555723c4000 [pid 5101] <... rt_sigreturn resumed>) = 0 [pid 5101] close(11) = 0 [pid 5101] read(10, "", 8) = 0 [pid 5101] close(10 [pid 5104] brk(0x5555723c4e00 [pid 5101] <... close resumed>) = 0 [pid 5104] <... brk resumed>) = 0x5555723c4e00 [pid 5104] arch_prctl(ARCH_SET_FS, 0x5555723c4480) = 0 [pid 5104] set_tid_address(0x5555723c4750) = 5104 [pid 5104] set_robust_list(0x5555723c4760, 24) = 0 [pid 5101] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 0 [pid 5104] rseq(0x5555723c4da0, 0x20, 0, 0x53053053 [pid 5101] <... futex resumed>) = 1 [pid 5099] getpid( [pid 5104] <... rseq resumed>) = 0 [pid 5101] read(8, [pid 5099] <... getpid resumed>) = 5098 [pid 5104] prlimit64(0, RLIMIT_STACK, NULL, [pid 5099] tgkill(5098, 5101, SIGURG [pid 5104] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5101] <... read resumed>0xc0014e9400, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... tgkill resumed>) = 0 [pid 5104] readlink("/proc/self/exe", [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5104] <... readlink resumed>"/root/syz-executor", 4096) = 18 [pid 5101] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] close(7 [pid 5104] getrandom( [pid 5101] <... close resumed>) = 0 [pid 5104] <... getrandom resumed>"\x1d\xf7\xb4\x08\xba\x88\x9f\x8f", 8, GRND_NONBLOCK) = 8 [pid 5101] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc00123f8ec [pid 5104] brk(NULL [pid 5101] <... epoll_ctl resumed>) = 0 [pid 5104] <... brk resumed>) = 0x5555723c4e00 [pid 5104] brk(0x5555723e5e00) = 0x5555723e5e00 [pid 5101] close(9 [pid 5104] brk(0x5555723e6000 [pid 5101] <... close resumed>) = 0 [pid 5104] <... brk resumed>) = 0x5555723e6000 [pid 5101] waitid(P_PID, 5104, [pid 5104] mprotect(0x7f041511c000, 376832, PROT_READ [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... mprotect resumed>) = 0 [pid 5104] getpid() = 5104 [pid 5104] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=446049678} [pid 5104] <... openat resumed>) = 3 [pid 5104] write(3, "10000000000", 11) = 11 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "20", 2) = 2 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "0", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "0", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "100", 3) = 3 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "0", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "0", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "7 4 1 3", 7) = 7 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "0", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "5104", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5104] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5104] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5104] chmod("/syzcgroup/unified", 0777) = 0 [pid 5104] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5104] write(3, "+cpu", 4) = 4 [pid 5104] write(3, "+io", 3) = 3 [pid 5104] write(3, "+pids", 5) = 5 [pid 5104] close(3) = 0 [pid 5104] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5104] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5104] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 5103] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979159, u64=9183439302981320727}}], 128, 620, NULL, 0) = 1 [pid 5104] <... write resumed>) = 38 [pid 5103] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5104] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5103] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5103] read(8, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5103] read(8, 0xc0002b4426, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] <... mount resumed>) = 0 [pid 5104] umount2("/syzcgroup/net", 0 [pid 5103] epoll_pwait(4, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=142459443} [pid 5104] <... umount2 resumed>) = 0 [pid 5104] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 5104] umount2("/syzcgroup/net", 0) = 0 [pid 5104] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5104] umount2("/syzcgroup/net", 0) = 0 [pid 5104] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [ 72.290746][ T5104] cgroup: Unknown subsys name 'net' [pid 5104] umount2("/syzcgroup/net", 0) = 0 [pid 5104] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5104] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5104] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5104] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5104] chmod("/syzcgroup/net", 0777) = 0 [pid 5104] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5104] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5104] umount2("/syzcgroup/cpu", 0) = 0 [pid 5104] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5104] umount2("/syzcgroup/cpu", 0) = 0 [pid 5103] <... epoll_pwait resumed>[], 128, 143, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb" [pid 5103] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] <... mount resumed>) = 0 [pid 5103] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 0 [pid 5104] umount2("/syzcgroup/cpu", 0 [pid 5103] <... futex resumed>) = 1 [pid 5099] epoll_pwait(4, [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] <... umount2 resumed>) = 0 [pid 5103] epoll_pwait(4, [pid 5098] epoll_pwait(4, [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit" [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980602953} [pid 5104] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5104] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41 [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979159, u64=9183439302981320727}}], 128, 983, NULL, 0) = 1 [pid 5098] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5098] read(8, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5098] read(8, 0xc0002b444f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5098] epoll_pwait(4, [pid 5104] <... write resumed>) = 41 [pid 5104] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=972066875} [pid 5104] <... mount resumed>) = 0 [pid 5104] umount2("/syzcgroup/cpu", 0) = 0 [pid 5104] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 72.472560][ T5104] cgroup: Unknown subsys name 'rlimit' [pid 5104] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5104] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5104] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5104] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5104] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "N", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "N", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "N", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "N", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "0", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5104] write(2, "mount(binfmt_misc) failed: 16\n", 30 [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979159, u64=9183439302981320727}}], 128, 973, NULL, 0) = 1 [pid 5104] <... write resumed>) = 30 [pid 5104] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 5098] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5104] <... openat resumed>) = 3 [pid 5099] <... futex resumed>) = 0 [pid 5098] read(8, "mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5098] read(8, 0xc0002b446d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 5098] epoll_pwait(4, [pid 5104] <... write resumed>) = 21 [pid 5104] close(3 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=720373917} [pid 5104] <... close resumed>) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5104] close(3) = 0 [pid 5104] chmod("/dev/raw-gadget", 0666) = 0 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5104] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5104] recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5104}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 [pid 5104] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5104}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5104] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5104}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5104}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5104}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5104] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5104}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5104}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] close(3) = 0 [pid 5104] close(4) = 0 [pid 5104] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5104] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5104] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5104] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5104] close(3) = 0 [pid 5104] write(2, "mkswap ./swap-file\n", 19 [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979159, u64=9183439302981320727}}], 128, 721, NULL, 0) = 1 [pid 5104] <... write resumed>) = 19 [pid 5098] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5104] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5098] read(8, [pid 5104] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5104] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 5098] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 5098] read(8, [pid 5104] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5098] <... read resumed>0xc0002b4480, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5104] <... mmap resumed>) = 0x7f0415e52000 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=487243420} [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 5104] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f0415e52000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5107 attached [pid 5107] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5107] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 487, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5107] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5098] epoll_pwait(4, [pid 5107] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5107] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5099] epoll_pwait(4, [pid 5098] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5107] rt_sigaction(SIGRT_10, NULL, [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5107] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5098] epoll_pwait(4, [pid 5107] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, [pid 5103] epoll_pwait(4, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5107] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5107] rt_sigaction(SIGRT_11, NULL, [pid 5103] write(6, "\x00", 1 [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 298526, NULL, 0) = 1 [pid 5107] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5103] <... write resumed>) = 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984993845} [pid 5098] read(5, [pid 5107] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... read resumed>"\x00", 16) = 1 [pid 5107] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] epoll_pwait(4, [pid 5107] rt_sigaction(SIGRT_12, NULL, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5107] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5098] epoll_pwait(4, [pid 5107] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5107] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5107] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffec3e14188 /* 10 vars */ [pid 5104] <... clone3 resumed>) = 5107 [pid 5104] munmap(0x7f0415e52000, 36864 [pid 5107] <... execve resumed>) = 0 [pid 5104] <... munmap resumed>) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5107] brk(NULL [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5107] <... brk resumed>) = 0x564d95fe2000 [pid 5107] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f75ad2e9000 [pid 5107] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffed45f4ae0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffed45f4ae0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffed45f4ae0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffed45f4ae0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffed45f4ae0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffed45f4ae0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffed45f4ae0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffed45f4ae0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffed45f4ae0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5107] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5107] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f75ad226000 [pid 5107] mmap(0x7f75ad235000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f75ad235000 [pid 5107] mmap(0x7f75ad2bd000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f75ad2bd000 [pid 5107] mmap(0x7f75ad2e5000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f75ad2e5000 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5107] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5107] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5107] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5107] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5107] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f75ad075000 [pid 5107] mmap(0x7f75ad09d000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f75ad09d000 [pid 5107] mmap(0x7f75ad1c0000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f75ad1c0000 [pid 5107] mmap(0x7f75ad213000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f75ad213000 [pid 5107] mmap(0x7f75ad219000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f75ad219000 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5107] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f75ad065000 [pid 5107] mmap(0x7f75ad068000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f75ad068000 [pid 5107] mmap(0x7f75ad06e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f75ad06e000 [pid 5107] mmap(0x7f75ad071000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f75ad071000 [pid 5107] mmap(0x7f75ad073000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f75ad073000 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffed45f4a80, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffed45f4a80, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffed45f4a80, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffed45f4a80, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffed45f4a80, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffed45f4a80, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffed45f4a80, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffed45f4a80, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffed45f4a80, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5107] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5107] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f75ad03e000 [pid 5107] mprotect(0x7f75ad045000, 114688, PROT_NONE) = 0 [pid 5107] mmap(0x7f75ad045000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f75ad045000 [pid 5107] mmap(0x7f75ad059000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f75ad059000 [pid 5107] mmap(0x7f75ad061000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f75ad061000 [pid 5107] mmap(0x7f75ad063000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f75ad063000 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5107] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5107] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f75acfe9000 [pid 5107] mmap(0x7f75acfeb000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f75acfeb000 [pid 5107] mmap(0x7f75ad017000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f75ad017000 [pid 5107] mmap(0x7f75ad03c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f75ad03c000 [pid 5107] close(3) = 0 [pid 5107] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f75acfe7000 [pid 5107] arch_prctl(ARCH_SET_FS, 0x7f75acfe8380) = 0 [pid 5107] set_tid_address(0x7f75acfe8650) = 5107 [pid 5107] set_robust_list(0x7f75acfe8660, 24) = 0 [pid 5107] rseq(0x7f75acfe8d20, 0x20, 0, 0x53053053) = 0 [pid 5107] mprotect(0x7f75ad213000, 16384, PROT_READ) = 0 [pid 5107] mprotect(0x7f75ad03c000, 4096, PROT_READ) = 0 [pid 5107] mprotect(0x7f75ad061000, 4096, PROT_READ) = 0 [pid 5107] mprotect(0x7f75ad071000, 4096, PROT_READ) = 0 [pid 5107] mprotect(0x7f75ad2e5000, 12288, PROT_READ) = 0 [pid 5107] mprotect(0x564d6c6a4000, 4096, PROT_READ) = 0 [pid 5107] mprotect(0x7f75ad31e000, 8192, PROT_READ) = 0 [pid 5107] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5107] statfs("/sys/fs/selinux", 0x7ffed45f5830) = -1 ENOENT (No such file or directory) [pid 5107] statfs("/selinux", 0x7ffed45f5830) = -1 ENOENT (No such file or directory) [pid 5107] getrandom("\x7d\x7f\x8f\x69\x05\xef\xf3\xfe", 8, GRND_NONBLOCK) = 8 [pid 5107] brk(NULL) = 0x564d95fe2000 [pid 5107] brk(0x564d96003000) = 0x564d96003000 [pid 5107] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5107] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5107] read(3, "", 1024) = 0 [pid 5107] close(3) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 983, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5107] access("/etc/selinux/config", F_OK) = 0 [pid 5098] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5107] getpid( [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992497456} [pid 5107] <... getpid resumed>) = 5107 [pid 5107] rt_sigaction(SIGCHLD, {sa_handler=0x7f75ad268c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f75ad0acad0}, NULL, 8) = 0 [pid 5107] getppid() = 5104 [pid 5107] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5107] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5107] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5107] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGINT, {sa_handler=0x7f75ad268c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f75ad0acad0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f75ad0acad0}, NULL, 8) = 0 [pid 5107] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5107] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffed45f5368, 0) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5107] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x564d95fe2d40 /* 10 vars */) = 0 [pid 5107] brk(NULL) = 0x562dd2625000 [pid 5107] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc61300a000 [pid 5107] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffdfdd0ebf0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffdfdd0ebf0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffdfdd0ebf0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffdfdd0ebf0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffdfdd0ebf0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffdfdd0ebf0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffdfdd0ebf0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffdfdd0ebf0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffdfdd0ebf0, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5107] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5107] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc612f47000 [pid 5107] mmap(0x7fc612f56000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fc612f56000 [pid 5107] mmap(0x7fc612fde000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fc612fde000 [pid 5107] mmap(0x7fc613006000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fc613006000 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5107] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5107] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5107] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5107] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5107] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc612d96000 [pid 5107] mmap(0x7fc612dbe000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fc612dbe000 [pid 5107] mmap(0x7fc612ee1000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fc612ee1000 [pid 5107] mmap(0x7fc612f34000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fc612f34000 [pid 5107] mmap(0x7fc612f3a000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc612f3a000 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5107] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc612d86000 [pid 5107] mmap(0x7fc612d89000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc612d89000 [pid 5107] mmap(0x7fc612d8f000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fc612d8f000 [pid 5107] mmap(0x7fc612d92000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fc612d92000 [pid 5107] mmap(0x7fc612d94000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc612d94000 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffdfdd0eb90, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffdfdd0eb90, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffdfdd0eb90, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffdfdd0eb90, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffdfdd0eb90, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffdfdd0eb90, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffdfdd0eb90, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffdfdd0eb90, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffdfdd0eb90, 0) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5107] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5107] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc612d5f000 [pid 5107] mprotect(0x7fc612d66000, 114688, PROT_NONE) = 0 [pid 5107] mmap(0x7fc612d66000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fc612d66000 [pid 5107] mmap(0x7fc612d7a000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fc612d7a000 [pid 5107] mmap(0x7fc612d82000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fc612d82000 [pid 5107] mmap(0x7fc612d84000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc612d84000 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5107] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5107] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5107] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc612d0a000 [pid 5107] mmap(0x7fc612d0c000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc612d0c000 [pid 5107] mmap(0x7fc612d38000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fc612d38000 [pid 5107] mmap(0x7fc612d5d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fc612d5d000 [pid 5107] close(3) = 0 [pid 5107] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc612d08000 [pid 5107] arch_prctl(ARCH_SET_FS, 0x7fc612d09380) = 0 [pid 5107] set_tid_address(0x7fc612d09650) = 5107 [pid 5107] set_robust_list(0x7fc612d09660, 24) = 0 [pid 5107] rseq(0x7fc612d09d20, 0x20, 0, 0x53053053) = 0 [pid 5107] mprotect(0x7fc612f34000, 16384, PROT_READ) = 0 [pid 5107] mprotect(0x7fc612d5d000, 4096, PROT_READ) = 0 [pid 5107] mprotect(0x7fc612d82000, 4096, PROT_READ) = 0 [pid 5107] mprotect(0x7fc612d92000, 4096, PROT_READ) = 0 [pid 5107] mprotect(0x7fc613006000, 12288, PROT_READ) = 0 [pid 5107] mprotect(0x562db6c5a000, 4096, PROT_READ) = 0 [pid 5107] mprotect(0x7fc61303f000, 8192, PROT_READ) = 0 [pid 5107] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5107] statfs("/sys/fs/selinux", 0x7ffdfdd0f940) = -1 ENOENT (No such file or directory) [pid 5107] statfs("/selinux", 0x7ffdfdd0f940) = -1 ENOENT (No such file or directory) [pid 5107] getrandom("\x31\x5a\x71\x84\x9c\x23\x9e\x02", 8, GRND_NONBLOCK) = 8 [pid 5107] brk(NULL) = 0x562dd2625000 [pid 5107] brk(0x562dd2646000) = 0x562dd2646000 [pid 5107] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5107] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5107] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5107] read(3, "", 1024) = 0 [pid 5107] close(3) = 0 [pid 5107] access("/etc/selinux/config", F_OK) = 0 [pid 5107] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5107] lseek(3, 0, SEEK_END) = 128000000 [pid 5107] lseek(3, 0, SEEK_SET) = 0 [pid 5107] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5107] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5107] lseek(3, 4086, SEEK_SET) = 4086 [pid 5107] write(3, "SWAPSPACE2", 10) = 10 [pid 5107] fsync(3) = 0 [pid 5107] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55 [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979159, u64=9183439302981320727}}], 128, 993, NULL, 0) = 1 [pid 5098] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5107] <... write resumed>) = 55 [pid 5098] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5098] read(8, [pid 5107] exit_group(0 [pid 5099] sched_yield( [pid 5098] <... read resumed>"Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5107] <... exit_group resumed>) = ? [pid 5099] <... sched_yield resumed>) = 0 [pid 5098] read(8, 0xc0002b44b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5098] epoll_pwait(4, [pid 5099] <... futex resumed>) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5107] +++ exited with 0 +++ [pid 5099] epoll_pwait(4, [pid 5104] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, [pid 5098] epoll_pwait(4, [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=236685961} [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f04150410f0}, NULL, 8) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5104] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5104] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5098] <... epoll_pwait resumed>[], 128, 249, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5098] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5098] epoll_pwait(4, [pid 5103] <... futex resumed>) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5103] write(6, "\x00", 1) = 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984769186} [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 296525, NULL, 0) = 1 [pid 5098] read(5, "\x00", 16) = 1 [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5098] <... epoll_pwait resumed>[], 128, 972, NULL, 0) = 0 [pid 5098] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5098] epoll_pwait(4, [pid 5103] <... futex resumed>) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] epoll_pwait(4, [pid 5098] epoll_pwait(4, [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975635569} [pid 5104] <... swapon resumed>) = 0 [pid 5104] exit_group(0) = ? [pid 5098] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=3733979159, u64=9183439302981320727}}], 128, 976, NULL, 0) = 1 [pid 5104] +++ exited with 0 +++ [pid 5101] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5098] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5101] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=149 /* 1.49 s */} --- [pid 5098] <... futex resumed>) = 1 [pid 5098] read(8, [pid 5101] rt_sigreturn({mask=[]} [pid 5099] <... futex resumed>) = 0 [pid 5098] <... read resumed>"", 841) = 0 [pid 5099] epoll_pwait(4, [pid 5098] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0000565e4 [pid 5101] <... rt_sigreturn resumed>) = 0 [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] <... epoll_ctl resumed>) = 0 [pid 5098] close(8) = 0 [pid 5098] epoll_pwait(4, [pid 5099] epoll_pwait(4, [pid 5101] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5101] <... openat resumed>) = 7 [pid 5099] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5098] epoll_pwait(4, [pid 5103] <... futex resumed>) = 0 [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 1 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] fcntl(7, F_GETFL [pid 5098] epoll_pwait(4, [pid 5103] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5103] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5103] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979160, u64=9183439302981320728}}) = 0 [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=3733979160, u64=9183439302981320728}}], 128, 773, NULL, 0) = 1 [pid 5103] pread64(7, [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5103] <... pread64 resumed>"00000000", 8, 0) = 8 [pid 5098] epoll_pwait(4, [pid 5103] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc00123fbe4) = 0 [pid 5103] close(7) = 0 [ 76.640803][ T5104] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 76.654927][ T5104] syz-executor (5104) used greatest stack depth: 19024 bytes left [pid 5103] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5099] getpid( [pid 5103] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5099] <... getpid resumed>) = 5098 [pid 5101] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5103] <... memfd_create resumed>) = 7 [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5099] tgkill(5098, 5103, SIGURG [pid 5101] clone(child_stack=0xc0004ae000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5099] <... tgkill resumed>) = 0 ./strace-static-x86_64: Process 5108 attached [pid 5108] gettid( [pid 5101] <... clone resumed>, tls=0xc0014df090) = 5108 [pid 5108] <... gettid resumed>) = 5108 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5108] sigaltstack(NULL, [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] futex(0xc0002fd148, FUTEX_WAKE_PRIVATE, 1 [pid 5108] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5099] <... futex resumed>) = 1 [pid 5108] sigaltstack({ss_sp=0xc001552000, ss_flags=0, ss_size=32768}, [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] <... sigaltstack resumed>NULL) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5108] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5102] <... futex resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] rt_sigreturn({mask=[]} [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] <... rt_sigreturn resumed>) = 7 [pid 5101] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5108] gettid( [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5101] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5108] <... gettid resumed>) = 5108 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] <... futex resumed>) = 0 [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] fcntl(7, F_GETFL [pid 5108] futex(0x246ecb8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5103] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5102] futex(0x246ee40, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] ftruncate(7, 4194304 [pid 5103] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5100] <... ftruncate resumed>) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 5100] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5101] futex(0x246ecb8, FUTEX_WAKE_PRIVATE, 1 [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... mmap resumed>) = 0x7f7220f7d000 [pid 5101] <... futex resumed>) = 1 [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... futex resumed>) = 0 [pid 5108] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5099] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5108] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 1 [pid 5108] clone(child_stack=0xc001598000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5103] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5109 attached [pid 5103] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5109] gettid( [pid 5108] <... clone resumed>, tls=0xc0004fe090) = 5109 [pid 5109] <... gettid resumed>) = 5109 [pid 5103] <... memfd_create resumed>) = 8 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] sigaltstack(NULL, [pid 5103] fcntl(8, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5103] ftruncate(8, 16777216 [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5103] <... ftruncate resumed>) = 0 [pid 5108] futex(0x246ecb8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] sigaltstack({ss_sp=0xc001588000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5099] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5109] gettid( [pid 5099] <... futex resumed>) = 1 [pid 5109] <... gettid resumed>) = 5109 [pid 5100] <... futex resumed>) = 0 [pid 5109] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... futex resumed>) = 1 [pid 5103] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 5101] <... futex resumed>) = 0 [pid 5109] futex(0xc0004fe148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... mmap resumed>) = 0x7f721ff7d000 [pid 5101] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5103] newfstatat(AT_FDCWD, ".", [pid 5101] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5103] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5103] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5103] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5103] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0) = 0 [pid 5103] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=704989639}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] sched_yield() = 0 [pid 5099] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5103] write(2, "2024/05/05 15:00:37 executed programs: 0\n", 41 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 12024/05/05 15:00:37 executed programs: 0 [pid 5103] <... write resumed>) = 41 [pid 5099] <... futex resumed>) = 0 [pid 5103] mkdirat(AT_FDCWD, "./syzkaller-testdir976779469", 0700 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5103, SIGURG [pid 5103] <... mkdirat resumed>) = 0 [pid 5099] <... tgkill resumed>) = 0 [pid 5103] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5103] rt_sigreturn({mask=[]}) = 0 [pid 5103] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=678413491} [pid 5103] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5103] newfstatat(AT_FDCWD, "/root", [pid 5099] <... futex resumed>) = 0 [pid 5103] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5103] fchmodat(AT_FDCWD, "/root/syzkaller-testdir976779469", 0777) = 0 [pid 5103] pipe2([9, 10], O_CLOEXEC) = 0 [pid 5103] fcntl(9, F_GETFL) = 0 (flags O_RDONLY) [pid 5103] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5103] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979161, u64=9183439302981320729}}) = 0 [pid 5099] getpid( [pid 5103] fcntl(10, F_GETFL [pid 5099] <... getpid resumed>) = 5098 [pid 5103] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5099] tgkill(5098, 5103, SIGURG [pid 5103] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5099] <... tgkill resumed>) = 0 [pid 5103] <... fcntl resumed>) = 0 [pid 5103] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5103] rt_sigreturn({mask=[]}) = 0 [pid 5103] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3717726210, u64=9183439302965067778}} [pid 5098] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3717726210, u64=9183439302965067778}}], 128, 760, NULL, 0) = 1 [pid 5103] <... epoll_ctl resumed>) = 0 [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5103] pipe2( [pid 5098] epoll_pwait(4, [pid 5103] <... pipe2 resumed>[11, 12], O_CLOEXEC) = 0 [pid 5099] getpid( [pid 5103] fcntl(11, F_GETFL [pid 5099] <... getpid resumed>) = 5098 [pid 5103] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5099] tgkill(5098, 5103, SIGURG [pid 5103] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5099] <... tgkill resumed>) = 0 [pid 5103] <... fcntl resumed>) = 0 [pid 5103] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5103] rt_sigreturn({mask=[]}) = 0 [pid 5103] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3701473281, u64=9183439302948814849}}) = 0 [pid 5103] fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5103] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5103] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3685220353, u64=9183439302932561921}} [pid 5098] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3685220353, u64=9183439302932561921}}], 128, 638, NULL, 0) = 1 [pid 5103] <... epoll_ctl resumed>) = 0 [pid 5098] epoll_pwait(4, [pid 5103] pipe2( [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... pipe2 resumed>[13, 14], O_CLOEXEC) = 0 [pid 5098] epoll_pwait(4, [pid 5103] fcntl(13, F_GETFL) = 0 (flags O_RDONLY) [pid 5103] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5103] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3668967425, u64=9183439302916308993}} [pid 5099] getpid( [pid 5103] <... epoll_ctl resumed>) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5099] tgkill(5098, 5103, SIGURG [pid 5103] fcntl(14, F_GETFL [pid 5099] <... tgkill resumed>) = 0 [pid 5103] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5103] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5103] rt_sigreturn({mask=[]}) = 1 [pid 5103] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5103] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3652714497, u64=9183439302900056065}} [pid 5098] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3652714497, u64=9183439302900056065}}], 128, 623, NULL, 0) = 1 [pid 5103] <... epoll_ctl resumed>) = 0 [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5100] epoll_pwait(4, [pid 5103] fcntl(13, F_GETFL [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5103] fcntl(13, F_SETFL, O_RDONLY [pid 5100] read(9, [pid 5103] <... fcntl resumed>) = 0 [pid 5103] fcntl(12, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5103] fcntl(12, F_SETFL, O_WRONLY [pid 5100] <... read resumed>0xc001600000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 0 [pid 5103] <... fcntl resumed>) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 1 [pid 5098] epoll_pwait(4, [pid 5103] fcntl(10, F_GETFL [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5098] epoll_pwait(4, [pid 5103] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 5103] pipe2([15, 16], O_CLOEXEC) = 0 [pid 5103] getpid() = 5098 [pid 5103] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5103] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5099] getpid( [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5103] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5099] tgkill(5098, 5103, SIGURG./strace-static-x86_64: Process 5110 attached ) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5110] chdir("/root/syzkaller-testdir976779469") = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] getppid() = 5098 [pid 5110] dup3(13, 0, 0) = 0 [pid 5110] dup3(12, 1, 0) = 1 [pid 5110] dup3(10, 2, 0) = 2 [pid 5110] dup3(7, 3, 0) = 3 [pid 5110] dup3(8, 4, 0) = 4 [pid 5110] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5110] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc00007d0e0 /* 11 vars */ [pid 5103] <... clone resumed>) = 5110 [pid 5110] <... execve resumed>) = 0 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5103] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5103] rt_sigreturn({mask=[]}) = 0 [pid 5103] close(16) = 0 [pid 5103] read(15, [pid 5110] brk(NULL [pid 5103] <... read resumed>"", 8) = 0 [pid 5110] <... brk resumed>) = 0x55555edc6000 [pid 5103] close(15) = 0 [pid 5103] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5110] brk(0x55555edc6e00) = 0x55555edc6e00 [pid 5103] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] getpid( [pid 5110] arch_prctl(ARCH_SET_FS, 0x55555edc6480 [pid 5103] waitid(P_PID, 5110, [pid 5099] <... getpid resumed>) = 5098 [pid 5110] <... arch_prctl resumed>) = 0 [pid 5110] set_tid_address(0x55555edc6750) = 5110 [pid 5100] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc00156191c [pid 5110] set_robust_list(0x55555edc6760, 24 [pid 5100] <... epoll_ctl resumed>) = 0 [pid 5110] <... set_robust_list resumed>) = 0 [pid 5100] close(10 [pid 5110] rseq(0x55555edc6da0, 0x20, 0, 0x53053053) = 0 [pid 5100] <... close resumed>) = 0 [pid 5110] prlimit64(0, RLIMIT_STACK, NULL, [pid 5100] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc00156191c [pid 5110] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5100] <... epoll_ctl resumed>) = 0 [pid 5110] readlink("/proc/self/exe", [pid 5100] close(12 [pid 5099] tgkill(5098, 5103, SIGURG [pid 5110] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5100] <... close resumed>) = 0 [pid 5110] getrandom( [pid 5100] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3668967425, u64=9183439302916308993}}], 128, 605, NULL, 0) = 1 [pid 5110] <... getrandom resumed>"\x5a\xf8\xf7\xa9\x05\xa8\x26\xa5", 8, GRND_NONBLOCK) = 8 [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5110] brk(NULL [pid 5100] <... write resumed>) = 32 [pid 5110] <... brk resumed>) = 0x55555edc6e00 [pid 5100] read(11, [pid 5110] brk(0x55555ede7e00 [pid 5100] <... read resumed>0xc0005e607c, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] <... brk resumed>) = 0x55555ede7e00 [pid 5100] epoll_pwait(4, [pid 5110] brk(0x55555ede8000 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5110] <... brk resumed>) = 0x55555ede8000 [pid 5100] epoll_pwait(4, [pid 5110] mprotect(0x7fa671f1c000, 376832, PROT_READ) = 0 [pid 5103] <... waitid resumed>0xc000057e18, WEXITED|WNOWAIT, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5099] <... tgkill resumed>) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5110] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5103] rt_sigreturn({mask=[]}) = 247 [pid 5103] waitid(P_PID, 5110, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=448674667} [pid 5110] <... syslog resumed>, "", 63) = 0 [pid 5110] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5110] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5110] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5110] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa671a00000 [pid 5110] getpid() = 5110 [pid 5110] mmap(0x1b33220000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b33220000 [pid 5110] close(3) = 0 [pid 5110] mkdir("./syzkaller.muKDtc", 0700) = 0 [pid 5110] chmod("./syzkaller.muKDtc", 0777) = 0 [pid 5110] chdir("./syzkaller.muKDtc") = 0 [pid 5110] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGSEGV, {sa_handler=0x7fa671e28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fa671e410f0}, NULL, 8) = 0 [pid 5110] rt_sigaction(SIGBUS, {sa_handler=0x7fa671e28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fa671e410f0}, NULL, 8) = 0 [pid 5110] dup2(0, 249) = 249 [pid 5110] dup2(1, 248) = 248 [pid 5110] dup2(2, 1) = 1 [pid 5110] dup2(2, 0) = 0 [pid 5110] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5110] unshare(CLONE_NEWPID) = 0 [pid 5110] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x55555edc6750) = 5111 [pid 5111] set_robust_list(0x55555edc6760, 24) = 0 [pid 5111] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5111] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5111] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5111] dup2(5, 202) = 202 [pid 5111] close(5) = 0 [pid 5111] write(202, "\xff\x00", 2) = 2 [pid 5111] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5111] rt_sigaction(SIGRT_1, {sa_handler=0x7fa671ea5430, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa671e410f0}, NULL, 8) = 0 [pid 5111] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5111] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fa671000000 [pid 5111] mprotect(0x7fa671001000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5111] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5111] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fa671800990, parent_tid=0x7fa671800990, exit_signal=0, stack=0x7fa671000000, stack_size=0x800240, tls=0x7fa6718006c0}./strace-static-x86_64: Process 5115 attached [pid 5115] rseq(0x7fa671800fe0, 0x20, 0, 0x53053053) = 0 [pid 5111] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5115] set_robust_list(0x7fa6718009a0, 24) = 0 [pid 5111] rt_sigprocmask(SIG_SETMASK, [], [pid 5115] rt_sigprocmask(SIG_SETMASK, [], [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5111] ioctl(3, HCIDEVUP [pid 5115] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5115] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5115] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5115] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5115] read(202, "\x01\x05\x10\x00", 1024) = 4 [ 77.273040][ T5113] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 77.292772][ T5113] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 77.314552][ T5113] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5115] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5115] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5115] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5115] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5115] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5115] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5115] read(202, [pid 5111] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5111] ioctl(3, HCISETSCAN [pid 5115] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5115] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5111] <... ioctl resumed>, 0x7ffc20310dc8) = 0 [pid 5115] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] madvise(0x7fa671000000, 8372224, MADV_DONTNEED) = 0 [pid 5115] exit(0 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5115] <... exit resumed>) = ? [pid 5115] +++ exited with 0 +++ [pid 5111] <... writev resumed>) = 13 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [ 77.359726][ T5113] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 77.379203][ T5113] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 77.387290][ T5113] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5111] close(3) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 484, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] epoll_pwait(4, [pid 5111] <... prctl resumed>) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5111] setsid( [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5111] <... setsid resumed>) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5098] epoll_pwait(4, [pid 5111] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5100] epoll_pwait(4, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5111] <... openat resumed>) = 3 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987265273} [pid 5111] dup2(3, 201) = 201 [pid 5111] close(3) = 0 [pid 5111] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5111] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5111] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5111] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5111] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5111] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5111] unshare(CLONE_NEWNS) = 0 [pid 5111] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5111] unshare(CLONE_NEWIPC) = 0 [pid 5111] unshare(CLONE_NEWCGROUP) = 0 [pid 5111] unshare(CLONE_NEWUTS) = 0 [pid 5111] unshare(CLONE_SYSVSEM) = 0 [pid 5111] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "16777216", 8) = 8 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "536870912", 9) = 9 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1024", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "8192", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1024", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1024", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5111] close(3) = 0 [pid 5111] getpid() = 1 [pid 5111] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5098] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5111] <... sendto resumed>) = 108 [pid 5098] epoll_pwait(4, [pid 5111] recvfrom(3, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] epoll_pwait(4, [pid 5111] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] epoll_pwait(4, [pid 5098] epoll_pwait(4, [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5100] write(6, "\x00", 1 [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5098] read(5, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=965810424} [pid 5098] <... read resumed>"\x00", 16) = 1 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5111] <... sendto resumed>) = 108 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5111] close(5) = 0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5111] close(5) = 0 [ 78.524789][ T5111] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.532999][ T5111] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.540618][ T5111] bridge_slave_0: entered allmulticast mode [ 78.547911][ T5111] bridge_slave_0: entered promiscuous mode [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [ 78.657141][ T5111] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.664552][ T5111] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.671871][ T5111] bridge_slave_1: entered allmulticast mode [ 78.678926][ T5111] bridge_slave_1: entered promiscuous mode [pid 5111] close(5) = 0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5111] close(5) = 0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5111] close(5) = 0 [ 78.774759][ T5111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 78.815629][ T5111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5111] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5111] close(5) = 0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5111] close(5) = 0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5111] close(5) = 0 [ 78.945981][ T5111] team0: Port device team_slave_0 added [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.002154][ T5111] team0: Port device team_slave_1 added [pid 5111] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5111] close(5) = 0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5111] close(5) = 0 [ 79.126742][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.133742][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.159821][ T5111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5111] close(5) = 0 [ 79.230330][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.237449][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.263608][ T5111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5111] close(5) = 0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... epoll_pwait resumed>[], 128, 965, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5098] epoll_pwait(4, [pid 5100] <... futex resumed>) = 0 [pid 5100] epoll_pwait(4, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=897640036} [pid 5111] <... sendto resumed>) = 72 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.446738][ T4493] Bluetooth: hci0: command tx timeout [ 79.461979][ T5111] hsr_slave_0: entered promiscuous mode [ 79.469223][ T5111] hsr_slave_1: entered promiscuous mode [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5111] write(5, "0", 1) = -1 ENOENT (No such file or directory) [pid 5111] close(5) = 0 [pid 5111] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5111] write(5, "0 4", 3) = 3 [pid 5111] close(5) = 0 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5111] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5111] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5111] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5111] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5111] close(7) = 0 [pid 5111] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5111] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-623727589}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5111] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5111] close(7) = 0 [ 80.101917][ T5111] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5111] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5111] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-623727589}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5111] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5111] close(7) = 0 [pid 5111] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5111] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-623727589}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5111] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5111] close(7) = 0 [ 80.149397][ T5111] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 80.185187][ T5111] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5111] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5111] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-623727589}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] close(6) = 0 [pid 5111] close(5) = 0 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5111] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5111] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [ 80.223353][ T5111] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5111] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5111] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5111] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5111] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] close(5) = 0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 898, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5111] <... sendto resumed>) = 40 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5111] recvfrom(3, [pid 5098] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5098] epoll_pwait(4, [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] epoll_pwait(4, [pid 5099] epoll_pwait(4, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] epoll_pwait(4, [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... socket resumed>) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=63378952} [pid 5111] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... epoll_pwait resumed>[], 128, 65, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5111] <... socket resumed>) = 5 [pid 5100] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 0 [pid 5111] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5098] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5111] close(5 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5111] <... close resumed>) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986644704} [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5098] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5111] recvfrom(3, [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] epoll_pwait(4, [pid 5100] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5100] epoll_pwait(4, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... socket resumed>) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993589644} [pid 5111] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 81.532833][ T4493] Bluetooth: hci0: command tx timeout [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.783089][ T5111] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5111] close(5) = 0 [ 82.093777][ T5111] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 82.283532][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.291104][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5111] close(5) = 0 [ 82.336350][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.343572][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] epoll_pwait(4, [pid 5111] <... sendto resumed>) = 40 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5098] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985827534} [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5098] <... epoll_pwait resumed>[], 128, 986, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] epoll_pwait(4, [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5111] <... socket resumed>) = 5 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5098] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5111] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5098] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5111] close(5 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5111] <... close resumed>) = 0 [pid 5098] epoll_pwait(4, [pid 5100] write(6, "\x00", 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975535882} [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5098] read(5, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... read resumed>"\x00", 16) = 1 [pid 5098] epoll_pwait(4, [pid 5111] <... sendto resumed>) = 40 [pid 5111] recvfrom(3, [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] epoll_pwait(4, [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 83.605365][ T4493] Bluetooth: hci0: command tx timeout [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [ 83.767771][ T5111] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5098] <... epoll_pwait resumed>[], 128, 971, NULL, 0) = 0 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5111] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5100] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5100] epoll_pwait(4, [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] close(5) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=973497589} [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.557714][ T5111] veth0_vlan: entered promiscuous mode [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [ 84.784318][ T5111] veth1_vlan: entered promiscuous mode [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [ 85.305896][ T5111] veth0_macvtap: entered promiscuous mode [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5111] close(5 [pid 5100] <... epoll_pwait resumed>[], 128, 984, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5111] <... close resumed>) = 0 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [ 85.403499][ T5111] veth1_macvtap: entered promiscuous mode [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... futex resumed>) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5100] epoll_pwait(4, [pid 5098] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] epoll_pwait(4, [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987665894} [pid 5111] <... sendto resumed>) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5111] close(5) = 0 [ 85.685416][ T4493] Bluetooth: hci0: command tx timeout [ 85.709609][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 85.824571][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5111] close(5) = 0 [ 85.996173][ T5111] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.005113][ T5111] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.014164][ T5111] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.022990][ T5111] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... epoll_pwait resumed>[], 128, 990, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] epoll_pwait(4, [pid 5111] <... sendto resumed>) = 64 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5098] <... futex resumed>) = 0 [pid 5111] recvfrom(3, [pid 5100] <... futex resumed>) = 1 [pid 5098] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5100] epoll_pwait(4, [pid 5098] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=990623747} [pid 5111] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5111] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5111] close(3) = 0 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5111] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5111] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(3, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5111] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5111] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5111] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5111] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 86.684573][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.693143][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5111] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5111] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5111] close(5) = 0 [pid 5111] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5111] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5111] close(5) = 0 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5111] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5111] close(5) = 0 [ 86.808404][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.816739][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5111] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5111] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5111] close(5) = 0 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5111] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5111] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5111] close(5) = 0 [pid 5111] close(3) = 0 [pid 5111] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 5111] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5111] getpid() = 1 [pid 5111] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 5111] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "32", 2) = 2 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1", 1) = 1 [pid 5111] close(3) = 0 [pid 5111] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 5111] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1", 1) = 1 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "313524224", 9) = 9 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "314572800", 9) = 9 [pid 5111] close(3) = 0 [pid 5111] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 5111] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1", 1) = 1 [pid 5111] close(3) = 0 [pid 5111] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5111] close(3) = 0 [pid 5111] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5111] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5111] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5111] close(3) = 0 [pid 5111] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [ 87.128502][ T57] cfg80211: failed to load regulatory.db [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5111] close(3) = 0 [pid 5111] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5111] close(3) = 0 [pid 5111] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5098] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3701473281, u64=9183439302948814849}}], 128, 991, NULL, 0) = 1 [pid 5111] <... write resumed>) = 4 [pid 5098] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5098] read(11, "\x0d\xf0\xad\x0b", 4) = 4 [pid 5098] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5098] epoll_ctl(4, EPOLL_CTL_DEL, 13, 0xc0015618b4 [pid 5100] epoll_pwait(4, [pid 5098] <... epoll_ctl resumed>) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] close(13 [pid 5100] epoll_pwait(4, [pid 5098] <... close resumed>) = 0 [pid 5098] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5098] futex(0xc0004fe148, FUTEX_WAKE_PRIVATE, 1 [pid 5109] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5098] read(11, 0xc0004da8c0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0xc0004fe148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] mkdirat(AT_FDCWD, "./0", 0777 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=163007465} [pid 5111] <... mkdirat resumed>) = 0 [pid 5111] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5111] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5111] close(3) = 0 [pid 5111] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5111] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5111] close(3) = 0 [pid 5111] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5111] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5111] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5111] close(3) = 0 [pid 5111] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5111] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xa0\x05\x31\x20\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5111] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\xa0\x05\x31\x20\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 880) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5111] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa0\x05\x31\x20\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 167, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5111] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xa0\x05\x31\x20\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 576 [pid 5100] futex(0xc0004fe148, FUTEX_WAKE_PRIVATE, 1 [pid 5111] <... setsockopt resumed>) = 0 [pid 5109] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5111] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5111] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5109] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986196147} [pid 5111] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xa0\x05\x31\x20\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 5111] close(3) = 0 [pid 5111] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5111] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xa0\x05\x31\x20\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5111] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xa0\x05\x31\x20\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5111] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xa0\x05\x31\x20\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5111] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5111] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xa0\x05\x31\x20\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5111] close(3) = 0 [pid 5111] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5111] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555edc6750) = 3 ./strace-static-x86_64: Process 5129 attached [pid 5129] set_robust_list(0x55555edc6760, 24) = 0 [pid 5129] chdir("./0") = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5129] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5129] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5129] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5129] read(200, 0x7ffc20310810, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5129] close(249) = 0 [pid 5129] close(248) = 0 [pid 5129] close(4) = 0 [pid 5129] futex(0x7fa671fabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7fa671fabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] memfd_create("syzkaller", 0) = 3 [pid 5129] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa668c00000 [pid 5129] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5129] munmap(0x7fa668c00000, 138412032) = 0 [pid 5129] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5129] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5129] close(3) = 0 [pid 5129] close(4) = 0 [pid 5129] mkdirat(AT_FDCWD, "./file0", 0777) = 0 [ 87.661115][ T5129] loop0: detected capacity change from 0 to 2048 [pid 5129] mount("/dev/loop0", "./file0", "nilfs2", 0, "") = 0 [pid 5129] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5129] chdir("./file0") = 0 [pid 5129] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5129] futex(0x7fa671fabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7fa671fabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 4 [pid 5129] futex(0x7fa671fabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7fa671fabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5129] futex(0x7fa671fabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7fa671fabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 87.709564][ T5130] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5129] open("./bus", O_RDONLY) = 5 [pid 5129] futex(0x7fa671fabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] futex(0x7fa671fabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] ioctl(5, LOOP_SET_STATUS64, {lo_offset=0x9, lo_number=0, lo_flags=0, lo_file_name="\xef\x35\x9f\x41\x3b\xb9\x38\x52\xf7\xd6\xa4\xae\x6d\xdd\xfb\xd1\xce\x5d\x29\xc2\xee\x5e\x5c\xa9", ...}) = 0 [pid 5129] futex(0x7fa671fabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] close(3) = 0 [pid 5129] close(4) = 0 [pid 5129] close(5) = 0 [pid 5129] close(6) = -1 EBADF (Bad file descriptor) [pid 5129] close(7) = -1 EBADF (Bad file descriptor) [pid 5129] close(8) = -1 EBADF (Bad file descriptor) [pid 5129] close(9) = -1 EBADF (Bad file descriptor) [pid 5129] close(10) = -1 EBADF (Bad file descriptor) [pid 5129] close(11) = -1 EBADF (Bad file descriptor) [pid 5129] close(12) = -1 EBADF (Bad file descriptor) [pid 5129] close(13) = -1 EBADF (Bad file descriptor) [pid 5129] close(14) = -1 EBADF (Bad file descriptor) [pid 5129] close(15) = -1 EBADF (Bad file descriptor) [pid 5129] close(16) = -1 EBADF (Bad file descriptor) [pid 5129] close(17) = -1 EBADF (Bad file descriptor) [pid 5129] close(18) = -1 EBADF (Bad file descriptor) [pid 5129] close(19) = -1 EBADF (Bad file descriptor) [pid 5129] close(20) = -1 EBADF (Bad file descriptor) [pid 5129] close(21) = -1 EBADF (Bad file descriptor) [pid 5129] close(22) = -1 EBADF (Bad file descriptor) [pid 5129] close(23) = -1 EBADF (Bad file descriptor) [pid 5129] close(24) = -1 EBADF (Bad file descriptor) [pid 5129] close(25) = -1 EBADF (Bad file descriptor) [pid 5129] close(26) = -1 EBADF (Bad file descriptor) [pid 5129] close(27) = -1 EBADF (Bad file descriptor) [pid 5129] close(28) = -1 EBADF (Bad file descriptor) [ 87.805977][ T5129] loop0: detected capacity change from 2048 to 0 [pid 5129] close(29) = -1 EBADF (Bad file descriptor) [pid 5129] close(3) = -1 EBADF (Bad file descriptor) [pid 5129] close(4) = -1 EBADF (Bad file descriptor) [pid 5129] close(5) = -1 EBADF (Bad file descriptor) [pid 5129] close(6) = -1 EBADF (Bad file descriptor) [pid 5129] close(7) = -1 EBADF (Bad file descriptor) [pid 5129] close(8) = -1 EBADF (Bad file descriptor) [pid 5129] close(9) = -1 EBADF (Bad file descriptor) [pid 5129] close(10) = -1 EBADF (Bad file descriptor) [pid 5129] close(11) = -1 EBADF (Bad file descriptor) [pid 5129] close(12) = -1 EBADF (Bad file descriptor) [pid 5129] close(13) = -1 EBADF (Bad file descriptor) [pid 5129] close(14) = -1 EBADF (Bad file descriptor) [pid 5129] close(15) = -1 EBADF (Bad file descriptor) [pid 5129] close(16) = -1 EBADF (Bad file descriptor) [pid 5129] close(17) = -1 EBADF (Bad file descriptor) [pid 5129] close(18) = -1 EBADF (Bad file descriptor) [pid 5129] close(19) = -1 EBADF (Bad file descriptor) [pid 5129] close(20) = -1 EBADF (Bad file descriptor) [pid 5129] close(21) = -1 EBADF (Bad file descriptor) [pid 5129] close(22) = -1 EBADF (Bad file descriptor) [pid 5129] close(23) = -1 EBADF (Bad file descriptor) [pid 5129] close(24) = -1 EBADF (Bad file descriptor) [pid 5129] close(25) = -1 EBADF (Bad file descriptor) [pid 5129] close(26) = -1 EBADF (Bad file descriptor) [pid 5129] close(27) = -1 EBADF (Bad file descriptor) [pid 5129] close(28) = -1 EBADF (Bad file descriptor) [pid 5129] close(29) = -1 EBADF (Bad file descriptor) [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ [pid 5111] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5111] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3701473281, u64=9183439302948814849}}], 128, 987, NULL, 0) = 1 [pid 5111] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5109] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5109] read(11, [pid 5111] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5109] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5111] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5111] <... openat resumed>) = 3 [pid 5109] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] write(2, "2024/05/05 15:00:48 executed programs: 1\n", 41 [pid 5100] epoll_pwait(4, [pid 5099] epoll_pwait(4, 2024/05/05 15:00:48 executed programs: 1 [pid 5111] newfstatat(3, "", [pid 5109] <... write resumed>) = 41 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5111] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5109] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5100] epoll_pwait(4, [pid 5111] getdents64(3, 0x55555edc7930 /* 7 entries */, 32768) = 208 [pid 5109] <... write resumed>) = 64 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=446925836} [pid 5109] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5111] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5109] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5099] getpid( [pid 5098] <... futex resumed>) = 0 [pid 5111] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5109] <... futex resumed>) = 1 [pid 5099] <... getpid resumed>) = 5098 [pid 5111] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5109] read(11, [pid 5099] tgkill(5098, 5109, SIGURG [pid 5098] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5109] <... read resumed>0xc0005e60c0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... tgkill resumed>) = 0 [pid 5109] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5111] unlink("./0/cgroup.cpu" [pid 5109] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... unlink resumed>) = 0 [pid 5109] futex(0xc0004fe148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=430016236} [pid 5111] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5111] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] unlink("./0/binderfs") = 0 [pid 5111] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) [pid 5111] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0755, st_size=1024, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) [pid 5111] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5 [pid 5111] newfstatat(5, "", {st_mode=S_IFDIR|0755, st_size=1024, ...}, AT_EMPTY_PATH) = 0 [pid 5111] getdents64(5, 0x55555edcf970 /* 9 entries */, 32768) = 264 [pid 5111] umount2("./0/file0/.nilfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5111] newfstatat(AT_FDCWD, "./0/file0/.nilfs", {st_mode=S_IFREG|0644, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] unlink("./0/file0/.nilfs") = 0 [pid 5111] umount2("./0/file0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5111] newfstatat(AT_FDCWD, "./0/file0/file0", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] unlink("./0/file0/file0") = 0 [pid 5111] umount2("./0/file0/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5111] newfstatat(AT_FDCWD, "./0/file0/file1", {st_mode=S_IFREG|0755, st_size=10, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] unlink("./0/file0/file1") = 0 [pid 5111] umount2("./0/file0/file2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5111] newfstatat(AT_FDCWD, "./0/file0/file2", {st_mode=S_IFREG|0755, st_size=9000, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] unlink("./0/file0/file2") = 0 [pid 5111] umount2("./0/file0/file3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5111] newfstatat(AT_FDCWD, "./0/file0/file3", {st_mode=S_IFREG|0755, st_size=9000, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 88.074370][ T5111] syz-executor.0: attempt to access beyond end of device [ 88.074370][ T5111] loop0: rw=0, sector=100, nr_sectors = 2 limit=0 [ 88.088331][ T5111] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=226) [ 88.098122][ T5111] NILFS (loop0): error -5 truncating bmap (ino=15) [pid 5111] unlink("./0/file0/file3") = 0 [pid 5111] umount2("./0/file0/file.cold", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5111] newfstatat(AT_FDCWD, "./0/file0/file.cold", {st_mode=S_IFREG|0755, st_size=100, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 88.152379][ T5111] syz-executor.0: attempt to access beyond end of device [ 88.152379][ T5111] loop0: rw=0, sector=66, nr_sectors = 2 limit=0 [ 88.166984][ T5111] NILFS (loop0): I/O error reading b-tree node block (ino=16, blocknr=15) [ 88.175642][ T5111] NILFS (loop0): error -5 truncating bmap (ino=16) [pid 5111] unlink("./0/file0/file.cold") = 0 [pid 5111] umount2("./0/file0/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 5111] umount2("./0/file0/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5111] newfstatat(AT_FDCWD, "./0/file0/bus", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5111] unlink("./0/file0/bus") = 0 [pid 5111] getdents64(5, 0x55555edcf970 /* 0 entries */, 32768) = 0 [pid 5111] close(5) = 0 [pid 5111] unlinkat(AT_FDCWD, "./0/file0", AT_REMOVEDIR) = -1 EBUSY (Device or resource busy) [ 88.204842][ T5111] syz-executor.0: attempt to access beyond end of device [ 88.204842][ T5111] loop0: rw=0, sector=90, nr_sectors = 2 limit=0 [ 88.218395][ T5111] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=34) [ 88.227099][ T5111] NILFS (loop0): error -5 truncating bmap (ino=17) [ 88.268923][ T5130] segctord: attempt to access beyond end of device [ 88.268923][ T5130] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 88.282025][ T5130] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 88.291716][ T5130] segctord: attempt to access beyond end of device [ 88.291716][ T5130] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 88.304599][ T5130] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 88.313749][ T5130] segctord: attempt to access beyond end of device [ 88.313749][ T5130] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 88.326590][ T5130] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 88.337081][ T5130] segctord: attempt to access beyond end of device [ 88.337081][ T5130] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 88.349882][ T5130] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 88.361798][ T5111] syz-executor.0: attempt to access beyond end of device [ 88.361798][ T5111] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 88.375513][ T5111] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 88.384250][ T5111] syz-executor.0: attempt to access beyond end of device [ 88.384250][ T5111] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 88.398658][ T5111] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 88.411894][ T5111] syz-executor.0: attempt to access beyond end of device [pid 5111] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] <... epoll_pwait resumed>[], 128, 450, NULL, 0) = 0 [pid 5100] futex(0xc0004fe148, FUTEX_WAKE_PRIVATE, 1 [pid 5109] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5100] epoll_pwait(4, [pid 5109] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [ 88.411894][ T5111] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 88.425649][ T5111] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 88.434363][ T5111] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 88.443210][ T5111] NILFS (loop0): disposed unprocessed dirty file(s) when stopping log writer [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984384252}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 985, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc0004fe148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] epoll_pwait(4, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=900047545} [pid 5100] <... epoll_pwait resumed>[], 128, 900, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] futex(0xc0004fe148, FUTEX_WAKE_PRIVATE, 1 [pid 5109] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=94906557} [pid 5109] <... epoll_pwait resumed>[], 128, 95, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] epoll_pwait(4, [pid 5100] <... futex resumed>) = 0 [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] epoll_pwait(4, [pid 5109] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996578489}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] write(6, "\x00", 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5109] read(5, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986494935} [pid 5109] <... read resumed>"\x00", 16) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [], 128, 985, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997565810}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] write(6, "\x00", 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996564051} [pid 5109] read(5, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... read resumed>"\x00", 16) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [], 128, 995, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997593420}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] write(6, "\x00", 1) = 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] read(5, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=994719846} [pid 5109] <... read resumed>"\x00", 16) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5099] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976516442}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 977, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 1 [pid 5100] epoll_pwait(4, [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] write(6, "\x00", 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5109] read(5, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... read resumed>"\x00", 16) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986124207}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 1 [pid 5100] epoll_pwait(4, [pid 5109] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc0004fe148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] epoll_pwait(4, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985615374} [pid 5100] <... epoll_pwait resumed>[], 128, 985, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] futex(0xc0004fe148, FUTEX_WAKE_PRIVATE, 1 [pid 5109] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=900828307} [pid 5109] <... epoll_pwait resumed>[], 128, 901, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=94137281}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 95, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5109] epoll_pwait(4, [pid 5100] <... futex resumed>) = 0 [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] epoll_pwait(4, [pid 5109] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] write(6, "\x00", 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5109] read(5, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... read resumed>"\x00", 16) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=994486546} [pid 5109] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997089071} [pid 5109] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5109] epoll_pwait(4, [pid 5100] <... futex resumed>) = 0 [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] epoll_pwait(4, [pid 5109] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] write(6, "\x00", 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984184510} [pid 5109] read(5, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... read resumed>"\x00", 16) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 983, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975626892}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5099] epoll_pwait(4, [pid 5109] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] write(6, "\x00", 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5109] read(5, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... read resumed>"\x00", 16) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5099] epoll_pwait(4, [pid 5109] epoll_pwait(4, [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=961469869}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 975, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=973445359} [pid 5109] <... epoll_pwait resumed>[], 128, 983, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] write(6, "\x00", 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5109] read(5, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... read resumed>"\x00", 16) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988790601} [pid 5109] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977552615} [pid 5109] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] write(6, "\x00", 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5109] read(5, "\x00", 16) = 1 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977026708}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 986, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=880554291} [pid 5109] <... epoll_pwait resumed>[], 128, 890, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] write(6, "\x00", 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5109] read(5, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... read resumed>"\x00", 16) = 1 [pid 5109] epoll_pwait(4, [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] epoll_pwait(4, [pid 5109] epoll_pwait(4, [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=56938817}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 88, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967277581}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] epoll_pwait(4, [pid 5100] epoll_pwait(4, [pid 5099] epoll_pwait(4, [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] epoll_pwait(4, [pid 5100] write(6, "\x00", 1 [pid 5109] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5100] <... write resumed>) = 1 [pid 5109] read(5, [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... read resumed>"\x00", 16) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5099] epoll_pwait(4, [pid 5109] epoll_pwait(4, [pid 5099] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=955033258}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... epoll_pwait resumed>[], 128, 976, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5100] epoll_pwait(4, [pid 5109] epoll_pwait(4, [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=523374663} [pid 5109] <... epoll_pwait resumed>[], 128, 533, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5109] kill(5110, SIGKILL [pid 5100] epoll_pwait(4, [pid 5109] <... kill resumed>) = 0 [pid 5100] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] epoll_pwait(4, [pid 5109] futex(0xc0004fe148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5110] +++ killed by SIGKILL +++ [pid 5103] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5110, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5103] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5110, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5103] rt_sigreturn({mask=[]}) = 0 [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [ 113.018818][ T5111] bio_check_eod: 1 callbacks suppressed [ 113.018837][ T5111] syz-executor.0: attempt to access beyond end of device [ 113.018837][ T5111] loop0: rw=395265, sector=2040, nr_sectors = 2 limit=0 [ 113.039929][ T5111] Buffer I/O error on dev loop0, logical block 1020, lost sync page write [ 113.048678][ T5111] NILFS (loop0): unable to write superblock: err=-5 [ 113.055635][ T5111] syz-executor.0: attempt to access beyond end of device [ 113.055635][ T5111] loop0: rw=395265, sector=2, nr_sectors = 2 limit=0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=420694318} [pid 5111] <... umount2 resumed>) = ? [pid 5100] <... epoll_pwait resumed>[{events=EPOLLOUT|EPOLLERR, data={u32=3652714497, u64=9183439302900056065}}, {events=EPOLLHUP, data={u32=3701473281, u64=9183439302948814849}}], 128, 443, NULL, 0) = 2 [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] read(11, [pid 5099] <... futex resumed>) = 0 [pid 5100] <... read resumed>"", 12) = 0 [pid 5100] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5100] epoll_pwait(4, [ 113.069458][ T5111] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 113.077812][ T5111] NILFS (loop0): unable to write superblock: err=-5 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=354959056} [pid 5111] +++ killed by SIGKILL +++ [pid 5100] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=3733979161, u64=9183439302981320729}}], 128, 355, NULL, 0) = 1 [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] read(9, "", 131072) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc000057644) = 0 [pid 5100] close(9) = 0 [pid 5100] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5103] epoll_pwait(4, [pid 5100] write(2, "2024/05/05 15:01:13 executed programs: 2\n", 412024/05/05 15:01:13 executed programs: 2 [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... write resumed>) = 41 [pid 5103] epoll_pwait(4, [pid 5100] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... write resumed>) = -1 EPIPE (Broken pipe) [pid 5103] epoll_pwait(4, [pid 5100] --- SIGPIPE {si_signo=SIGPIPE, si_code=SI_USER, si_pid=5098, si_uid=0} --- [pid 5100] rt_sigreturn({mask=[]}) = -1 EPIPE (Broken pipe) [pid 5100] openat(AT_FDCWD, "/root/syzkaller-testdir976779469", O_RDONLY|O_CLOEXEC) = 9 [pid 5100] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979162, u64=9183439302981320730}}) = -1 EPERM (Operation not permitted) [pid 5100] fcntl(9, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=72288897} [pid 5100] <... futex resumed>) = 0 [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] <... fcntl resumed>) = 0 [pid 5100] getdents64(9, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=69525368} [pid 5100] <... getdents64 resumed>0xc001564000 /* 3 entries */, 8192) = 88 [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... futex resumed>) = 0 [pid 5099] sched_yield( [pid 5100] <... futex resumed>) = 1 [pid 5099] <... sched_yield resumed>) = 0 [pid 5100] getdents64(9, [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... getdents64 resumed>0xc001564000 /* 0 entries */, 8192) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5100] close(9) = 0 [pid 5100] openat(AT_FDCWD, "/root/syzkaller-testdir976779469/syzkaller.muKDtc", O_RDONLY|O_CLOEXEC) = 9 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=52554779} [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] <... futex resumed>) = 0 [pid 5099] sched_yield( [pid 5100] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5099] <... sched_yield resumed>) = 0 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5099] <... futex resumed>) = 0 [pid 5100] <... fcntl resumed>) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979163, u64=9183439302981320731}} [pid 5099] getpid( [pid 5100] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5099] <... getpid resumed>) = 5098 [pid 5100] fcntl(9, F_GETFL [pid 5099] tgkill(5098, 5100, SIGURG [pid 5100] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] <... tgkill resumed>) = 0 [pid 5100] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5100] rt_sigreturn({mask=[]}) = 34816 [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5100] getdents64(9, 0xc001564000 /* 3 entries */, 8192) = 72 [pid 5100] getdents64(9, 0xc001564000 /* 0 entries */, 8192) = 0 [pid 5100] close(9) = 0 [pid 5100] openat(AT_FDCWD, "/root/syzkaller-testdir976779469/syzkaller.muKDtc/0", O_RDONLY|O_CLOEXEC) = 9 [pid 5100] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979164, u64=9183439302981320732}}) = -1 EPERM (Operation not permitted) [pid 5100] fcntl(9, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5100] getdents64(9, 0xc001564000 /* 5 entries */, 8192) = 144 [pid 5100] getdents64(9, 0xc001564000 /* 0 entries */, 8192) = 0 [pid 5100] close(9) = 0 [ 113.367366][ T62] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5100] umount2("/root/syzkaller-testdir976779469/syzkaller.muKDtc/0/cgroup", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 5100] umount2("/root/syzkaller-testdir976779469/syzkaller.muKDtc/0/cgroup.net", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 5100] openat(AT_FDCWD, "/root/syzkaller-testdir976779469/syzkaller.muKDtc/0/file0", O_RDONLY|O_CLOEXEC) = 9 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=908101} [pid 5103] <... epoll_pwait resumed>[], 128, 97, NULL, 0) = 0 [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5103] sched_yield() = 0 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] sched_yield( [pid 5103] sched_yield() = 0 [pid 5103] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5103] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5100] fcntl(9, F_GETFL [pid 5103] <... futex resumed>) = 0 [pid 5100] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5103] epoll_pwait(4, [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... fcntl resumed>) = 0 [pid 5103] epoll_pwait(4, [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979165, u64=9183439302981320733}}) = -1 EPERM (Operation not permitted) [pid 5099] <... sched_yield resumed>) = 0 [pid 5100] fcntl(9, F_GETFL [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5099] <... futex resumed>) = 0 [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5100] getdents64(9, 0xc001564000 /* 2 entries */, 8192) = 48 [pid 5100] getdents64(9, 0xc001564000 /* 0 entries */, 8192) = 0 [pid 5100] close(9) = 0 [pid 5100] unlinkat(AT_FDCWD, "/root/syzkaller-testdir976779469/syzkaller.muKDtc/0/file0", 0) = -1 EISDIR (Is a directory) [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978625982} [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] <... futex resumed>) = 0 [pid 5099] sched_yield( [pid 5100] unlinkat(AT_FDCWD, "/root/syzkaller-testdir976779469/syzkaller.muKDtc/0/file0", AT_REMOVEDIR [pid 5099] <... sched_yield resumed>) = 0 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975174579} [pid 5100] <... unlinkat resumed>) = 0 [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] umount2("/root/syzkaller-testdir976779469/syzkaller.muKDtc/0/file0", MNT_FORCE [pid 5099] <... futex resumed>) = 0 [pid 5100] <... umount2 resumed>) = -1 ENOENT (No such file or directory) [pid 5100] unlinkat(AT_FDCWD, "/root/syzkaller-testdir976779469/syzkaller.muKDtc/0", 0) = -1 EISDIR (Is a directory) [pid 5100] unlinkat(AT_FDCWD, "/root/syzkaller-testdir976779469/syzkaller.muKDtc/0", AT_REMOVEDIR) = -1 ENOTEMPTY (Directory not empty) [pid 5100] openat(AT_FDCWD, "/root/syzkaller-testdir976779469/syzkaller.muKDtc", O_RDONLY|O_CLOEXEC) = 9 [pid 5100] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [ 113.449767][ T62] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979166, u64=9183439302981320734}} [pid 5099] getpid( [pid 5100] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5099] <... getpid resumed>) = 5098 [pid 5099] tgkill(5098, 5100, SIGURG [pid 5100] fcntl(9, F_GETFL [pid 5099] <... tgkill resumed>) = 0 [pid 5100] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5100] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5100] rt_sigreturn({mask=[]}) = 34816 [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5100] unlinkat(9, "0", 0) = -1 EISDIR (Is a directory) [pid 5100] newfstatat(9, "0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=931577561}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] sched_yield() = 0 [pid 5100] <... futex resumed>) = 0 [pid 5099] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5100] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5100] openat(9, "0", O_RDONLY|O_CLOEXEC [pid 5099] <... futex resumed>) = 0 [pid 5100] <... openat resumed>) = 10 [ 113.495895][ T62] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5100] getdents64(10, 0xc001564000 /* 4 entries */, 8192) = 112 [pid 5100] getdents64(10, 0xc001564000 /* 0 entries */, 8192) = 0 [pid 5100] unlinkat(10, "cgroup", 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=896120485} [pid 5100] <... unlinkat resumed>) = 0 [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] unlinkat(10, "cgroup.net", 0) = 0 [pid 5100] close(10) = 0 [pid 5100] unlinkat(9, "0", AT_REMOVEDIR [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=870653409} [pid 5100] <... unlinkat resumed>) = 0 [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5100] close(9 [pid 5099] <... futex resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5100] umount2("/root/syzkaller-testdir976779469/syzkaller.muKDtc/0", MNT_FORCE) = -1 ENOENT (No such file or directory) [pid 5100] unlinkat(AT_FDCWD, "/root/syzkaller-testdir976779469/syzkaller.muKDtc", 0) = -1 EISDIR (Is a directory) [pid 5100] unlinkat(AT_FDCWD, "/root/syzkaller-testdir976779469/syzkaller.muKDtc", AT_REMOVEDIR [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=865611223} [pid 5100] <... unlinkat resumed>) = 0 [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] umount2("/root/syzkaller-testdir976779469/syzkaller.muKDtc", MNT_FORCE [pid 5099] sched_yield( [pid 5100] <... umount2 resumed>) = -1 ENOENT (No such file or directory) [pid 5099] <... sched_yield resumed>) = 0 [pid 5100] unlinkat(AT_FDCWD, "/root/syzkaller-testdir976779469", 0 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5100] <... unlinkat resumed>) = -1 EISDIR (Is a directory) [pid 5100] unlinkat(AT_FDCWD, "/root/syzkaller-testdir976779469", AT_REMOVEDIR) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_DEL, 11, 0xc001561b8c) = 0 [pid 5099] getpid() = 5098 [pid 5100] close(11 [pid 5099] tgkill(5098, 5100, SIGURG [pid 5100] <... close resumed>) = 0 [pid 5099] <... tgkill resumed>) = 0 [pid 5100] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5100] rt_sigreturn({mask=[]}) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_DEL, 14, 0xc001561b8c) = 0 [pid 5100] close(14) = 0 [pid 5100] mkdirat(AT_FDCWD, "./syzkaller-testdir2504429282", 0700) = 0 [pid 5100] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5100] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [ 113.550072][ T62] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5100] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2504429282", 0777) = 0 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=832740766} [pid 5100] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5099] <... futex resumed>) = 0 [pid 5099] sched_yield( [pid 5100] <... futex resumed>) = 1 [pid 5099] <... sched_yield resumed>) = 0 [pid 5099] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5100] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5100] pipe2([9, 10], O_CLOEXEC) = 0 [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5100, SIGURG) = 0 [pid 5100] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5100] rt_sigreturn({mask=[]}) = 0 [pid 5099] getpid() = 5098 [pid 5100] fcntl(9, F_GETFL [pid 5099] tgkill(5098, 5100, SIGURG [pid 5100] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5099] <... tgkill resumed>) = 0 [pid 5100] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5100] rt_sigreturn({mask=[]}) = 0 [pid 5100] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3652714498, u64=9183439302900056066}}) = 0 [pid 5100] fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5100] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3701473282, u64=9183439302948814850}} [pid 5103] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3701473282, u64=9183439302948814850}}], 128, 984, NULL, 0) = 1 [pid 5100] <... epoll_ctl resumed>) = 0 [pid 5100] pipe2( [pid 5103] epoll_pwait(4, [pid 5100] <... pipe2 resumed>[11, 12], O_CLOEXEC) = 0 [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] fcntl(11, F_GETFL [pid 5103] epoll_pwait(4, [pid 5100] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5100] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979167, u64=9183439302981320735}} [pid 5099] getpid( [pid 5100] <... epoll_ctl resumed>) = 0 [pid 5099] <... getpid resumed>) = 5098 [pid 5100] fcntl(12, F_GETFL [pid 5099] tgkill(5098, 5100, SIGURG [pid 5100] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5099] <... tgkill resumed>) = 0 [pid 5100] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5100] rt_sigreturn({mask=[]}) = 1 [pid 5100] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3668967426, u64=9183439302916308994}}) = 0 [pid 5103] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3668967426, u64=9183439302916308994}}], 128, 803, NULL, 0) = 1 [pid 5100] pipe2([13, 14], O_CLOEXEC) = 0 [pid 5100] fcntl(13, F_GETFL) = 0 (flags O_RDONLY) [pid 5100] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3685220354, u64=9183439302932561922}}) = 0 [pid 5100] fcntl(14, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5103] epoll_pwait(4, [pid 5100] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... fcntl resumed>) = 0 [pid 5103] epoll_pwait(4, [pid 5100] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3717726211, u64=9183439302965067779}}) = 0 [pid 5100] futex(0xc0004fe148, FUTEX_WAKE_PRIVATE, 1 [pid 5099] getpid() = 5098 [pid 5109] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5099] tgkill(5098, 5100, SIGURG [pid 5109] fcntl(13, F_GETFL [pid 5100] read(9, [pid 5099] <... tgkill resumed>) = 0 [pid 5109] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5100] <... read resumed>0xc001620000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] fcntl(13, F_SETFL, O_RDONLY [pid 5103] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3717726211, u64=9183439302965067779}}], 128, 789, NULL, 0) = 1 [pid 5100] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0xc0002fd548, FUTEX_WAKE_PRIVATE, 1 [pid 5109] <... fcntl resumed>) = 0 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] rt_sigreturn({mask=[]} [pid 5099] <... futex resumed>) = 0 [pid 5109] fcntl(12, F_GETFL [pid 5103] epoll_pwait(4, [pid 5100] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] fcntl(12, F_SETFL, O_WRONLY [pid 5100] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] epoll_pwait(4, [pid 5109] <... fcntl resumed>) = 0 [pid 5109] fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] fcntl(10, F_SETFL, O_WRONLY [pid 5103] epoll_pwait(4, [pid 5109] <... fcntl resumed>) = 0 [pid 5109] pipe2([15, 16], O_CLOEXEC) = 0 [pid 5109] getpid() = 5098 [pid 5109] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5109] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5109] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5099] getpid() = 5098 [pid 5099] tgkill(5098, 5109, SIGURG) = 0 ./strace-static-x86_64: Process 5147 attached [pid 5147] setpgid(0, 0) = 0 [pid 5147] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [ 113.706185][ T62] bridge_slave_1: left allmulticast mode [ 113.712107][ T62] bridge_slave_1: left promiscuous mode [ 113.719596][ T4531] ================================================================== [ 113.727692][ T4531] BUG: KASAN: slab-use-after-free in lru_add_fn+0x2cc/0x1a20 [ 113.735108][ T4531] Read of size 8 at addr ffff88806acc2b18 by task syslogd/4531 [ 113.742667][ T4531] [ 113.745005][ T4531] CPU: 1 PID: 4531 Comm: syslogd Not tainted 6.9.0-rc6-next-20240503-syzkaller #0 [pid 5147] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [ 113.754220][ T4531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 113.763087][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.764285][ T4531] Call Trace: [ 113.764298][ T4531] [ 113.764308][ T4531] dump_stack_lvl+0x241/0x360 [ 113.782296][ T4531] ? __pfx_dump_stack_lvl+0x10/0x10 [ 113.787518][ T4531] ? __pfx__printk+0x10/0x10 [ 113.792139][ T4531] ? _printk+0xd5/0x120 [ 113.796307][ T4531] ? __virt_addr_valid+0x183/0x520 [ 113.801434][ T4531] ? __virt_addr_valid+0x183/0x520 [pid 5147] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [ 113.806575][ T4531] print_report+0x169/0x550 [ 113.811097][ T4531] ? __virt_addr_valid+0x183/0x520 [ 113.816231][ T4531] ? __virt_addr_valid+0x183/0x520 [ 113.821360][ T4531] ? __virt_addr_valid+0x44e/0x520 [ 113.826574][ T4531] ? __phys_addr+0xba/0x170 [ 113.831087][ T4531] ? lru_add_fn+0x2cc/0x1a20 [ 113.835690][ T4531] kasan_report+0x143/0x180 [ 113.840228][ T4531] ? lru_add_fn+0x2cc/0x1a20 [ 113.844829][ T4531] ? lru_add_fn+0x20c/0x1a20 [ 113.849435][ T4531] kasan_check_range+0x282/0x290 [pid 5147] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [ 113.854405][ T4531] lru_add_fn+0x2cc/0x1a20 [ 113.858848][ T4531] folio_batch_move_lru+0x322/0x690 [ 113.864063][ T4531] ? __pfx_lru_add_fn+0x10/0x10 [ 113.868915][ T4531] ? __pfx_folio_batch_move_lru+0x10/0x10 [ 113.874642][ T4531] ? folio_batch_add_and_move+0x98/0x2b0 [ 113.880291][ T4531] ? __pfx_lru_add_fn+0x10/0x10 [ 113.885242][ T4531] ? folio_add_lru+0x357/0xd70 [ 113.890013][ T4531] folio_add_lru+0x475/0xd70 [ 113.894615][ T4531] shmem_alloc_and_add_folio+0xa49/0xdb0 [ 113.900284][ T4531] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [pid 5147] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [ 113.906468][ T4531] shmem_get_folio_gfp+0x82d/0x1f50 [ 113.911681][ T4531] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 113.917338][ T4531] ? fault_in_readable+0x1d3/0x2b0 [ 113.922462][ T4531] shmem_write_begin+0x170/0x4d0 [ 113.927405][ T4531] ? __pfx_shmem_write_begin+0x10/0x10 [ 113.932875][ T4531] ? fault_in_iov_iter_readable+0x229/0x280 [ 113.938791][ T4531] generic_perform_write+0x322/0x640 [ 113.944088][ T4531] ? __pfx_generic_perform_write+0x10/0x10 [ 113.949911][ T4531] ? __pfx_generic_write_checks+0x10/0x10 [pid 5147] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [ 113.955679][ T4531] ? rcu_read_lock_any_held+0xb7/0x160 [ 113.961172][ T4531] ? file_update_time+0x2a3/0x3e0 [ 113.966227][ T4531] shmem_file_write_iter+0xfc/0x120 [ 113.971530][ T4531] vfs_write+0xa72/0xc90 [ 113.975783][ T4531] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 113.981613][ T4531] ? __pfx_vfs_write+0x10/0x10 [ 113.986394][ T4531] ? vfs_fstatat+0xef/0x190 [ 113.990916][ T4531] ? __rseq_handle_notify_resume+0x353/0x14e0 [ 113.996992][ T4531] ? __fdget_pos+0x272/0x320 [ 114.001590][ T4531] ksys_write+0x1a0/0x2c0 [pid 5147] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [ 114.005933][ T4531] ? __pfx_ksys_write+0x10/0x10 [ 114.010804][ T4531] ? do_syscall_64+0x102/0x240 [ 114.015581][ T4531] ? do_syscall_64+0xb6/0x240 [ 114.020783][ T4531] do_syscall_64+0xf5/0x240 [ 114.025294][ T4531] ? clear_bhb_loop+0x35/0x90 [ 114.030009][ T4531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.036429][ T4531] RIP: 0033:0x7f6c6308cbf2 [pid 5147] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5147] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 114.040845][ T4531] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 114.060549][ T4531] RSP: 002b:00007fffb59e0ba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 114.068999][ T4531] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f6c6308cbf2 [ 114.076976][ T4531] RDX: 0000000000000069 RSI: 000055600bc5cc50 RDI: 0000000000000003 [ 114.084950][ T4531] RBP: 000055600bc5cc50 R08: 0000000000000001 R09: 0000000000000000 [ 114.092960][ T4531] R10: 00007f6c6322b3a3 R11: 0000000000000246 R12: 0000000000000069 [pid 5147] chdir("/root/syzkaller-testdir2504429282") = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] getppid() = 5098 [pid 5147] dup3(13, 0, 0) = 0 [pid 5147] dup3(12, 1, 0) = 1 [pid 5147] dup3(10, 2, 0) = 2 [pid 5147] dup3(7, 3, 0) = 3 [ 114.100939][ T4531] R13: 00007f6c62f38300 R14: 0000000000000006 R15: 000055600bc5ca60 [ 114.108927][ T4531] [ 114.111943][ T4531] [ 114.114253][ T4531] Allocated by task 5129: [ 114.118575][ T4531] kasan_save_track+0x3f/0x80 [ 114.123251][ T4531] __kasan_slab_alloc+0x66/0x80 [ 114.128111][ T4531] kmem_cache_alloc_lru_noprof+0x139/0x2b0 [ 114.133948][ T4531] nilfs_alloc_inode+0x2e/0xf0 [ 114.138718][ T4531] iget5_locked+0xa4/0x280 [ 114.143144][ T4531] nilfs_iget_locked+0x12b/0x180 [ 114.148086][ T4531] nilfs_ifile_read+0x30/0x1b0 [ 114.152935][ T4531] nilfs_attach_checkpoint+0xed/0x1a0 [pid 5147] dup3(8, 4, 0) = 4 [pid 5147] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5147] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0005c1e60 /* 11 vars */ [pid 5109] <... clone resumed>) = 5147 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5109] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5098, si_uid=0} --- [pid 5109] rt_sigreturn({mask=[]}) = 0 [pid 5109] close(16) = 0 [pid 5109] read(15, "", 8) = 0 [pid 5109] close(15) = 0 [pid 5109] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5109] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc00156191c) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5109] close(10 [pid 5100] waitid(P_PID, 5147, [pid 5109] <... close resumed>) = 0 [pid 5109] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc00156191c) = 0 [pid 5109] close(12) = 0 [pid 5109] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5147] <... execve resumed>) = 0 [pid 5109] <... write resumed>) = 32 [pid 5109] read(11, 0xc0005e60a8, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] futex(0xc0004fe148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5147] brk(NULL [pid 5103] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3685220354, u64=9183439302932561922}}], 128, 777, NULL, 0) = 1 [pid 5147] <... brk resumed>) = 0x5555741e0000 [pid 5147] brk(0x5555741e0e00 [pid 5103] epoll_pwait(4, [pid 5147] <... brk resumed>) = 0x5555741e0e00 [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] epoll_pwait(4, [pid 5147] arch_prctl(ARCH_SET_FS, 0x5555741e0480 [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=258182633} [pid 5147] <... arch_prctl resumed>) = 0 [pid 5147] set_tid_address(0x5555741e0750) = 5147 [ 114.158353][ T4531] nilfs_fill_super+0x380/0x6a0 [ 114.163233][ T4531] nilfs_get_tree+0x4f9/0x920 [ 114.167958][ T4531] vfs_get_tree+0x90/0x2a0 [ 114.172409][ T4531] do_new_mount+0x2be/0xb40 [ 114.176948][ T4531] __se_sys_mount+0x2d9/0x3c0 [ 114.181649][ T4531] do_syscall_64+0xf5/0x240 [ 114.186184][ T4531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.192105][ T4531] [ 114.194453][ T4531] Freed by task 0: [ 114.198196][ T4531] kasan_save_track+0x3f/0x80 [ 114.202892][ T4531] kasan_save_free_info+0x40/0x50 [pid 5147] set_robust_list(0x5555741e0760, 24) = 0 [pid 5147] rseq(0x5555741e0da0, 0x20, 0, 0x53053053) = 0 [pid 5147] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5147] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 5147] getrandom("\x3b\x1a\x70\xbb\x44\x0a\x86\xb0", 8, GRND_NONBLOCK) = 8 [ 114.207948][ T4531] poison_slab_object+0xe0/0x150 [ 114.212911][ T4531] __kasan_slab_free+0x37/0x60 [ 114.217677][ T4531] kmem_cache_free+0x145/0x350 [ 114.222449][ T4531] rcu_core+0xafd/0x1830 [ 114.226697][ T4531] handle_softirqs+0x2d6/0x990 [ 114.231510][ T4531] __irq_exit_rcu+0xf4/0x1c0 [ 114.236103][ T4531] irq_exit_rcu+0x9/0x30 [ 114.240344][ T4531] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 114.246001][ T4531] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 114.251995][ T4531] [pid 5147] brk(NULL) = 0x5555741e0e00 [pid 5147] brk(0x555574201e00) = 0x555574201e00 [pid 5147] brk(0x555574202000) = 0x555574202000 [pid 5147] mprotect(0x7f31a051c000, 376832, PROT_READ) = 0 [ 114.254351][ T4531] Last potentially related work creation: [ 114.260077][ T4531] kasan_save_stack+0x3f/0x60 [ 114.264770][ T4531] __kasan_record_aux_stack+0xac/0xc0 [ 114.270185][ T4531] call_rcu+0x167/0xa70 [ 114.274345][ T4531] nilfs_put_root+0x97/0xc0 [ 114.278854][ T4531] nilfs_detach_log_writer+0x8bb/0xbe0 [ 114.284338][ T4531] nilfs_put_super+0x4d/0x160 [ 114.289199][ T4531] generic_shutdown_super+0x136/0x2d0 [ 114.294572][ T4531] kill_block_super+0x44/0x90 [ 114.299269][ T4531] deactivate_locked_super+0xc4/0x130 [ 114.304672][ T4531] cleanup_mnt+0x426/0x4c0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 114.309093][ T4531] task_work_run+0x24f/0x310 [ 114.313693][ T4531] ptrace_notify+0x2d2/0x380 [ 114.318293][ T4531] syscall_exit_work+0xc6/0x190 [ 114.323157][ T4531] syscall_exit_to_user_mode+0x273/0x370 [ 114.328827][ T4531] do_syscall_64+0x102/0x240 [ 114.333441][ T4531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.339369][ T4531] [ 114.341720][ T4531] The buggy address belongs to the object at ffff88806acc2670 [ 114.341720][ T4531] which belongs to the cache nilfs2_inode_cache of size 1512 [pid 5147] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "<3>[ 114.339369][ T4531] \n", 63) = 27 [pid 5147] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5147] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5147] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5147] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f31a0000000 [pid 5147] getpid() = 5147 [ 114.356564][ T4531] The buggy address is located 1192 bytes inside of [ 114.356564][ T4531] freed 1512-byte region [ffff88806acc2670, ffff88806acc2c58) [ 114.370536][ T4531] [ 114.372885][ T4531] The buggy address belongs to the physical page: [ 114.379303][ T4531] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6acc0 [ 114.388085][ T4531] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 114.396585][ T4531] memcg:ffff888021eee501 [ 114.400836][ T4531] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [pid 5147] mmap(0x1b2d720000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b2d720000 [pid 5147] close(3) = 0 [pid 5147] mkdir("./syzkaller.G5QrWZ", 0700) = 0 [pid 5147] chmod("./syzkaller.G5QrWZ", 0777) = 0 [ 114.408378][ T4531] page_type: 0xffffefff(slab) [ 114.413052][ T4531] raw: 00fff00000000040 ffff888019f5a8c0 dead000000000100 dead000000000122 [ 114.421637][ T4531] raw: 0000000000000000 0000000080130013 00000001ffffefff ffff888021eee501 [ 114.430236][ T4531] head: 00fff00000000040 ffff888019f5a8c0 dead000000000100 dead000000000122 [ 114.438911][ T4531] head: 0000000000000000 0000000080130013 00000001ffffefff ffff888021eee501 [ 114.447593][ T4531] head: 00fff00000000003 ffffea0001ab3001 ffffffffffffffff 0000000000000000 [pid 5147] chdir("./syzkaller.G5QrWZ") = 0 [pid 5103] <... epoll_pwait resumed>[], 128, 260, NULL, 0) = 0 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5147] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5103] futex(0xc0004fe148, FUTEX_WAKE_PRIVATE, 1 [pid 5147] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5147] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5109] epoll_pwait(4, [pid 5147] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] epoll_pwait(4, [pid 5147] rt_sigaction(SIGSEGV, {sa_handler=0x7f31a0428770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f31a04410f0}, [pid 5109] epoll_pwait(4, [pid 5147] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] futex(0xc0002fd548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5147] rt_sigaction(SIGBUS, {sa_handler=0x7f31a0428770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f31a04410f0}, [pid 5099] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988596283} [pid 5147] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5147] dup2(0, 249) = 249 [pid 5147] dup2(1, 248) = 248 [pid 5147] dup2(2, 1) = 1 [pid 5147] dup2(2, 0) = 0 [pid 5147] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5147] unshare(CLONE_NEWPID) = 0 [pid 5147] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5150 attached , child_tidptr=0x5555741e0750) = 5150 [pid 5150] set_robust_list(0x5555741e0760, 24) = 0 [pid 5150] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5150] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [ 114.456269][ T4531] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 114.464956][ T4531] page dumped because: kasan: bad access detected [ 114.471392][ T4531] page_owner tracks the page as allocated [ 114.477141][ T4531] page last allocated via order 3, migratetype Reclaimable, gfp_mask 0x1d2050(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL|__GFP_RECLAIMABLE), pid 5129, tgid 5129 (syz-executor.0), ts 87700786975, free_ts 24415953953 [ 114.501111][ T4531] post_alloc_hook+0x1f3/0x230 [pid 5150] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5150] dup2(5, 202) = 202 [pid 5150] close(5) = 0 [pid 5150] write(202, "\xff\x00", 2) = 2 [pid 5150] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5150] rt_sigaction(SIGRT_1, {sa_handler=0x7f31a04a5430, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f31a04410f0}, NULL, 8) = 0 [pid 5150] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5150] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f319f600000 [pid 5150] mprotect(0x7f319f601000, 8388608, PROT_READ|PROT_WRITE) = 0 [ 114.505883][ T4531] get_page_from_freelist+0x2ce2/0x2d90 [ 114.511438][ T4531] __alloc_pages_noprof+0x256/0x6c0 [ 114.516664][ T4531] alloc_slab_page+0x5f/0x120 [ 114.521356][ T4531] allocate_slab+0x5a/0x2e0 [ 114.525888][ T4531] ___slab_alloc+0xcd1/0x14b0 [ 114.530581][ T4531] __slab_alloc+0x58/0xa0 [ 114.534916][ T4531] kmem_cache_alloc_lru_noprof+0x1c5/0x2b0 [ 114.540723][ T4531] nilfs_alloc_inode+0x2e/0xf0 [ 114.545501][ T4531] iget5_locked+0xa4/0x280 [ 114.549949][ T4531] nilfs_iget_locked+0x12b/0x180 [ 114.554928][ T4531] nilfs_dat_read+0xc3/0x310 [pid 5150] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5150] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f319fe00990, parent_tid=0x7f319fe00990, exit_signal=0, stack=0x7f319f600000, stack_size=0x800240, tls=0x7f319fe006c0}./strace-static-x86_64: Process 5151 attached => {parent_tid=[2]}, 88) = 2 [pid 5151] rseq(0x7f319fe00fe0, 0x20, 0, 0x53053053 [pid 5150] rt_sigprocmask(SIG_SETMASK, [], [pid 5151] <... rseq resumed>) = 0 [pid 5150] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5151] set_robust_list(0x7f319fe009a0, 24 [pid 5150] ioctl(3, HCIDEVUP [pid 5151] <... set_robust_list resumed>) = 0 [pid 5151] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5151] read(202, "\x01\x03\x0c\x00", 1024) = 4 [ 114.559545][ T4531] load_nilfs+0x4f2/0x1050 [ 114.563985][ T4531] nilfs_fill_super+0x310/0x6a0 [ 114.568865][ T4531] nilfs_get_tree+0x4f9/0x920 [ 114.573575][ T4531] vfs_get_tree+0x90/0x2a0 [ 114.578024][ T4531] page last free pid 1 tgid 1 stack trace: [ 114.583835][ T4531] free_unref_page+0xd22/0xea0 [ 114.588636][ T4531] free_contig_range+0x9e/0x160 [ 114.593504][ T4531] destroy_args+0x8a/0x890 [ 114.597938][ T4531] debug_vm_pgtable+0x4be/0x550 [ 114.599369][ T5113] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [pid 5151] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5151] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5151] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5151] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5151] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 114.602776][ T4531] do_one_initcall+0x248/0x880 [ 114.614600][ T4531] do_initcall_level+0x157/0x210 [ 114.619543][ T4531] do_initcalls+0x3f/0x80 [ 114.623352][ T5113] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 114.623870][ T4531] kernel_init_freeable+0x435/0x5d0 [ 114.636003][ T4531] kernel_init+0x1d/0x2b0 [ 114.640332][ T4531] ret_from_fork+0x4b/0x80 [ 114.643223][ T5113] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 114.644738][ T4531] ret_from_fork_asm+0x1a/0x30 [ 114.656450][ T4531] [pid 5151] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5151] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5151] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5151] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [ 114.658769][ T4531] Memory state around the buggy address: [ 114.664409][ T4531] ffff88806acc2a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 114.672473][ T4531] ffff88806acc2a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 114.680547][ T4531] >ffff88806acc2b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 114.688620][ T4531] ^ [ 114.693465][ T4531] ffff88806acc2b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 114.701795][ T4531] ffff88806acc2c00: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 114.707529][ T5113] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 114.709844][ T4531] ================================================================== [ 114.709858][ T4531] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 114.709868][ T4531] CPU: 1 PID: 4531 Comm: syslogd Not tainted 6.9.0-rc6-next-20240503-syzkaller #0 [ 114.709892][ T4531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 114.709905][ T4531] Call Trace: [ 114.709914][ T4531] [ 114.709924][ T4531] dump_stack_lvl+0x241/0x360 [ 114.709955][ T4531] ? __pfx_dump_stack_lvl+0x10/0x10 [ 114.709977][ T4531] ? __pfx__printk+0x10/0x10 [ 114.710010][ T4531] ? rcu_is_watching+0x15/0xb0 [ 114.710038][ T4531] ? vscnprintf+0x5d/0x90 [ 114.710064][ T4531] panic+0x349/0x860 [ 114.710093][ T4531] ? __pfx_lock_release+0x10/0x10 [ 114.710118][ T4531] ? check_panic_on_warn+0x21/0xb0 [ 114.710148][ T4531] ? __pfx_panic+0x10/0x10 [ 114.710179][ T4531] ? do_raw_spin_unlock+0x13c/0x8b0 [ 114.710214][ T4531] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 114.710245][ T4531] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 114.710273][ T4531] check_panic_on_warn+0x86/0xb0 [ 114.710303][ T4531] ? lru_add_fn+0x2cc/0x1a20 [ 114.710324][ T4531] end_report+0x77/0x160 [ 114.710348][ T4531] kasan_report+0x154/0x180 [ 114.710375][ T4531] ? lru_add_fn+0x2cc/0x1a20 [ 114.710398][ T4531] ? lru_add_fn+0x20c/0x1a20 [ 114.710419][ T4531] kasan_check_range+0x282/0x290 [ 114.710445][ T4531] lru_add_fn+0x2cc/0x1a20 [ 114.710470][ T4531] folio_batch_move_lru+0x322/0x690 [ 114.710494][ T4531] ? __pfx_lru_add_fn+0x10/0x10 [ 114.710515][ T4531] ? __pfx_folio_batch_move_lru+0x10/0x10 [ 114.710539][ T4531] ? folio_batch_add_and_move+0x98/0x2b0 [ 114.710572][ T4531] ? __pfx_lru_add_fn+0x10/0x10 [ 114.710593][ T4531] ? folio_add_lru+0x357/0xd70 [ 114.710613][ T4531] folio_add_lru+0x475/0xd70 [ 114.710636][ T4531] shmem_alloc_and_add_folio+0xa49/0xdb0 [ 114.710667][ T4531] ? __pfx_shmem_alloc_and_add_folio+0x10/0x10 [ 114.710699][ T4531] shmem_get_folio_gfp+0x82d/0x1f50 [ 114.710732][ T4531] ? __pfx_shmem_get_folio_gfp+0x10/0x10 [ 114.710757][ T4531] ? fault_in_readable+0x1d3/0x2b0 [ 114.710789][ T4531] shmem_write_begin+0x170/0x4d0 [ 114.710817][ T4531] ? __pfx_shmem_write_begin+0x10/0x10 [ 114.710845][ T4531] ? fault_in_iov_iter_readable+0x229/0x280 [ 114.710880][ T4531] generic_perform_write+0x322/0x640 [ 114.710913][ T4531] ? __pfx_generic_perform_write+0x10/0x10 [ 114.710938][ T4531] ? __pfx_generic_write_checks+0x10/0x10 [ 114.710967][ T4531] ? rcu_read_lock_any_held+0xb7/0x160 [ 114.710997][ T4531] ? file_update_time+0x2a3/0x3e0 [ 114.711031][ T4531] shmem_file_write_iter+0xfc/0x120 [ 114.711059][ T4531] vfs_write+0xa72/0xc90 [ 114.711083][ T4531] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 114.711111][ T4531] ? __pfx_vfs_write+0x10/0x10 [ 114.711131][ T4531] ? vfs_fstatat+0xef/0x190 [ 114.711165][ T4531] ? __rseq_handle_notify_resume+0x353/0x14e0 [ 114.711193][ T4531] ? __fdget_pos+0x272/0x320 [ 114.711220][ T4531] ksys_write+0x1a0/0x2c0 [ 114.711253][ T4531] ? __pfx_ksys_write+0x10/0x10 [ 114.711276][ T4531] ? do_syscall_64+0x102/0x240 [ 114.711299][ T4531] ? do_syscall_64+0xb6/0x240 [ 114.711321][ T4531] do_syscall_64+0xf5/0x240 [ 114.711342][ T4531] ? clear_bhb_loop+0x35/0x90 [ 114.711366][ T4531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.711400][ T4531] RIP: 0033:0x7f6c6308cbf2 [ 114.711437][ T4531] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 114.711456][ T4531] RSP: 002b:00007fffb59e0ba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 114.711481][ T4531] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f6c6308cbf2 [ 114.711498][ T4531] RDX: 0000000000000069 RSI: 000055600bc5cc50 RDI: 0000000000000003 [ 114.711513][ T4531] RBP: 000055600bc5cc50 R08: 0000000000000001 R09: 0000000000000000 [ 114.711528][ T4531] R10: 00007f6c6322b3a3 R11: 0000000000000246 R12: 0000000000000069 [ 114.711544][ T4531] R13: 00007f6c62f38300 R14: 0000000000000006 R15: 000055600bc5ca60 [ 114.711569][ T4531] [ 114.716972][ T4531] Kernel Offset: disabled