./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller2842653178 <...> Warning: Permanently added '10.128.1.97' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller2842653178"], 0x7fff9e564fa0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x242fc70) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3832dd0000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3832db0000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3832cb0000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3832400000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f382e400000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f380e400000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f37ee400000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f37ec400000 madvise(0x7f37ec400000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f37ec2eb000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f3832db0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3832db0000 mmap(0x7f3832d30000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3832d30000 mmap(0x7f3832806000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3832806000 mmap(0x7f3830430000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3830430000 mmap(0x7f381e580000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f381e580000 mmap(0x7f37fe580000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f37fe580000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f37ec1eb000 madvise(0x7f37ec1eb000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3832ca0000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3832c90000 mmap(NULL, 270551, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3832c4d000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5091 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5092 attached [pid 5092] gettid( [pid 5091] <... clone resumed>, tls=0xc000058090) = 5092 [pid 5092] <... gettid resumed>) = 5092 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5092] sigaltstack(NULL, [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5092] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5092] gettid(./strace-static-x86_64: Process 5093 attached ) = 5092 [pid 5093] gettid( [pid 5091] <... clone resumed>, tls=0xc000058490) = 5093 [pid 5093] <... gettid resumed>) = 5093 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] sigaltstack(NULL, [pid 5092] getpid( [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5093] sigaltstack({ss_sp=0xc00006a000, ss_flags=0, ss_size=32768}, [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] clone(child_stack=0xc000088000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5093] <... sigaltstack resumed>NULL) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5094 attached NULL, 8) = 0 [pid 5091] <... clone resumed>, tls=0xc000058890) = 5094 [pid 5094] gettid( [pid 5093] gettid( [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] <... gettid resumed>) = 5094 [pid 5093] <... gettid resumed>) = 5093 [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] sigaltstack(NULL, [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]} [pid 5094] sigaltstack({ss_sp=0xc000072000, ss_flags=0, ss_size=32768}, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... rt_sigreturn resumed>) = 0 [pid 5094] <... sigaltstack resumed>NULL) = 0 [pid 5091] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] <... mmap resumed>) = 0x7f3832c0d000 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] gettid( [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... gettid resumed>) = 5094 [pid 5094] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... futex resumed>) = 1 [pid 5091] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5091] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024} [pid 5092] getpid( [pid 5091] <... setrlimit resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5093] <... futex resumed>) = 0 [pid 5091] <... rt_sigreturn resumed>) = 1 [pid 5091] fcntl(0, F_GETFL [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] getpid( [pid 5091] <... futex resumed>) = 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] tgkill(5091, 5091, SIGURG [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... tgkill resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5091] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5092] getpid( [pid 5091] <... futex resumed>) = 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... futex resumed>) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5091] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5092] getpid( [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] rt_sigreturn({mask=[]} [pid 5093] <... futex resumed>) = 0 [pid 5091] <... rt_sigreturn resumed>) = 1 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 5092] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 5091] fcntl(3, F_GETFL [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] <... futex resumed>) = 0 [pid 5091] <... fcntl resumed>) = 0 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 5092] getpid( [pid 5091] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=38197760, u64=38197760}}) = 0 [pid 5092] getpid( [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... mmap resumed>) = 0x7f37ec1ab000 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5092] epoll_pwait(4, [pid 5091] <... rt_sigreturn resumed>) = 139878161100800 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108225, u64=9167055166146347009}}) = -1 EPERM (Operation not permitted) [pid 5091] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5091] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5091] fstat(3, {st_mode=S_IFREG|0700, st_size=33701888, ...}) = 0 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] pread64(3, [pid 5092] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... pread64 resumed>"\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xa0\xf3\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] pread64(3, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... pread64 resumed>"\x4c\x8d\x64\x24\xc0\x4d\x3b\x66\x10\x0f\x86\x61\x04\x00\x00\x55\x48\x89\xe5\x48\x81\xec\xb8\x00\x00\x00\x48\x89\x84\x24\xe8\x00\x00\x00\x48\x89\xbc\x24\xb0\x00\x00\x00\x90\x40\x80\xfe\x02\x0f\x84\x2e\x01\x00\x00\x40\x84\xf6\x0f\x85\x0a\x01\x00\x00\x66\x90", 64, 4212736) = 64 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] <... futex resumed>) = 0 [pid 5091] pread64(3, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... pread64 resumed>"\x5f\x74\x3a\x73\x30\x73\x79\x73\x74\x65\x6d\x5f\x75\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x76\x61\x72\x5f\x73\x70\x6f\x6f\x6c\x5f\x74\x3a\x73\x30\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c", 64, 8425472) = 64 [pid 5091] pread64(3, [pid 5092] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... pread64 resumed>"\x01\xd7\x03\xaf\x01\x01\x0f\x01\xc0\x01\x24\xaf\x01\x01\x0f\x01\xc0\x01\x15\xbf\x01\x50\x00\x12\xf6\x04\x00\x92\x0d\x17\x04\x08\x03\x08\x02\x08\x02\x09\x03\x08\x93\x0c\x05\x06\x06\x04\x14\x96\x0c\x10\x02\x12\x03\x02\x07\x05\x81\x0c\x15\x8c\x0c\x10\x02\x08", 64, 12638208) = 64 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] pread64(3, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... pread64 resumed>"\x39\x9a\xb6\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\xc0\xa7\x28\x01\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 64, 16850944) = 64 [pid 5091] pread64(3, "\xda\x16\xbb\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\x10\x82\x2a\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa2\xa5\xba\x00\x00\x00\x00\x00", 64, 21063680) = 64 [pid 5092] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] pread64(3, [pid 5093] <... futex resumed>) = 0 [pid 5091] <... pread64 resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 25276416) = 64 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... futex resumed>) = 1 [pid 5091] pread64(3, [pid 5092] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... pread64 resumed>"\xa8\x24\x29\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\xc7\xb6\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\xac\x24\x29\x01\x00\x00\x00\x00", 64, 29489152) = 64 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] close(3 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... close resumed>) = 0 [pid 5092] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5092] getpid( [pid 5091] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5093] <... futex resumed>) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... tgkill resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5094] <... futex resumed>) = 0 [pid 5091] <... rt_sigreturn resumed>) = 1 [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f37ec04b000 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5092] getpid( [pid 5091] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5094] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... rt_sigreturn resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... mmap resumed>) = 0xc000400000 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] epoll_pwait(4, [pid 5091] rt_sigreturn({mask=[]}) = 824637915136 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5094] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] <... futex resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]} [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... rt_sigreturn resumed>) = 1 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5092] epoll_pwait(4, [pid 5094] epoll_pwait(4, [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 1 [pid 5092] getpid( [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5092] getpid( [pid 5091] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] clone(child_stack=0xc000084000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5095 attached [pid 5091] <... clone resumed>, tls=0xc0002f4890) = 5095 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5095] gettid( [pid 5091] <... rt_sigreturn resumed>) = 0 [pid 5095] <... gettid resumed>) = 5095 [pid 5095] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5095] sigaltstack({ss_sp=0xc000490000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5095] gettid( [pid 5091] getpid( [pid 5095] <... gettid resumed>) = 5095 [pid 5091] <... getpid resumed>) = 5091 [pid 5095] futex(0xc0002f4948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] newfstatat(AT_FDCWD, "/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}, 0) = 0 [pid 5091] statfs("/proc", {f_type=PROC_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0x18, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0 [pid 5091] futex(0xc0002f4948, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] getpid( [pid 5091] <... futex resumed>) = 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 202 [pid 5095] futex(0xc0002f4948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] futex(0xc0002f4948, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5095] futex(0xc0002f4948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5091] clone(child_stack=0xc0005f0000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1./strace-static-x86_64: Process 5096 attached ) = 0 [pid 5096] gettid( [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... clone resumed>, tls=0xc0005de090) = 5096 [pid 5096] <... gettid resumed>) = 5096 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] sigaltstack(NULL, [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5096] sigaltstack({ss_sp=0xc0005e0000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5096] gettid( [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... gettid resumed>) = 5096 [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5096] write(6, "\x00", 1) = 1 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9991, NULL, 0) = 1 [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] read(5, "\x00", 16) = 1 [pid 5094] epoll_pwait(4, [pid 5091] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] getpid() = 5091 [pid 5091] <... mmap resumed>) = 0x7f37ec00b000 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 139878161100800 [pid 5091] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5096] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5091] openat(AT_FDCWD, "/etc/localtime", O_RDONLY [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5091] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5091] write(2, "2024/05/05 13:46:05 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/05/05 13:46:05 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5092] getpid() = 5091 [pid 5091] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... mmap resumed>) = 0xc000800000 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 824642109440 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5092] getpid() = 5091 [pid 5091] <... rt_sigreturn resumed>) = 26349568 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 24170464 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 14800160 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 824645419008 [pid 5091] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 824646848512 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 824648531968 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 14800160 [pid 5091] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 5091] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5092] getpid( [pid 5091] futex(0x242ed60, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = 1 [pid 5096] futex(0x242ed60, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] <... futex resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]} [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... rt_sigreturn resumed>) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5091] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f37ebffb000 [pid 5092] getpid() = 5091 [pid 5091] getpid( [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... getpid resumed>) = 5091 [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 5091 [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] tgkill(5091, 5096, SIGURG) = 0 [pid 5096] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5091] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5096] rt_sigreturn({mask=[]}) = 202 [pid 5091] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5091] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] getpid( [pid 5096] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... getpid resumed>) = 5091 [pid 5091] tgkill(5091, 5096, SIGURG) = 0 [pid 5091] sched_yield( [pid 5096] <... futex resumed>) = 0 [pid 5091] <... sched_yield resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5091] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=663753541} [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f37ebfbb000 [pid 5091] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5091] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1 [pid 5092] getpid( [pid 5091] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5096] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] <... mmap resumed>) = 0x7f37ebf7b000 [pid 5091] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1 [pid 5091] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 5096] <... futex resumed>) = 0 [pid 5091] sched_yield( [pid 5092] getpid( [pid 5091] <... sched_yield resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 202 [pid 5091] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 202 [pid 5091] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5096] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5092] getpid( [pid 5091] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] <... futex resumed>) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... tgkill resumed>) = 0 [pid 5091] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 202 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] <... mmap resumed>) = 0x7f37ebf6b000 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 139878158741504 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] <... mmap resumed>) = 0x7f37ebf2b000 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 139878158479360 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5096] rt_sigreturn({mask=[]}) = 128 [pid 5096] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... mmap resumed>) = 0xc001400000 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 824654692352 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] openat(AT_FDCWD, "./syzkaller2842653178", O_RDONLY|O_CREAT|O_CLOEXEC, 0644 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] <... openat resumed>) = 3 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108226, u64=9167055166146347010}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5096] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] read(3, "syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\\x00', 0x0, &(0x7f00000002c0)=AN"..., 4096) = 4096 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "./syzkaller2842653178", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108227, u64=9167055166146347011}} [pid 5092] getpid( [pid 5096] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5096] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5096] fstat(3, [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... fstat resumed>{st_mode=S_IFREG|0600, st_size=4439, ...}) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] read(3, "syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\\x00', 0x0, &(0x7f00000002c0)=AN"..., 4440) = 4439 [pid 5096] read(3, "", 1) = 0 [pid 5096] close(3) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5096] rt_sigreturn({mask=[]}) = 31680706 [pid 5096] write(2, "2024/05/05 13:46:06 parsed 1 programs\n", 382024/05/05 13:46:06 parsed 1 programs ) = 38 [pid 5096] newfstatat(AT_FDCWD, "/bin/gcc", 0xc000104e08, 0) = -1 ENOENT (No such file or directory) [pid 5096] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc000104ed8, 0) = -1 ENOENT (No such file or directory) [pid 5096] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc000104fa8, 0) = -1 ENOENT (No such file or directory) [pid 5096] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc000105078, 0) = -1 ENOENT (No such file or directory) [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=370044935} [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] sched_yield() = 0 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=345720062} [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5096] fcntl(3, F_GETFL [pid 5092] <... sched_yield resumed>) = 0 [pid 5096] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108228, u64=9167055166146347012}} [pid 5092] getpid( [pid 5096] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] fcntl(3, F_GETFL [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 34816 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108229, u64=9167055166146347013}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5096] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5096] <... fcntl resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108230, u64=9167055166146347014}}) = -1 EPERM (Operation not permitted) [pid 5096] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5096] ioctl(3, KCOV_INIT_TRACE [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=249836085} [pid 5096] <... ioctl resumed>, 0x10000) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=246787079} [pid 5096] <... mmap resumed>) = 0x7f37ebeab000 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5096] munmap(0x7f37ebeab000, 524288 [pid 5092] <... sched_yield resumed>) = 0 [pid 5096] <... munmap resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5096] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 5096] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5096] close(3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=221333374} [pid 5096] <... close resumed>) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=219319025} [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5092] <... futex resumed>) = 0 [pid 5096] <... openat resumed>) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108231, u64=9167055166146347015}}) = -1 EPERM (Operation not permitted) [pid 5096] fcntl(3, F_GETFL [pid 5092] getpid( [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... fcntl resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5096] ioctl(3, KCOV_INIT_TRACE [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=173243565} [pid 5096] <... ioctl resumed>, 0x10000) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5092] <... futex resumed>) = 0 [pid 5096] <... mmap resumed>) = 0x7f37ebeab000 [pid 5096] munmap(0x7f37ebeab000, 524288) = 0 [pid 5096] ioctl(3, KCOV_REMOTE_ENABLE, 0xc00123faa0) = 0 [pid 5096] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5096] close(3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=157137387} [pid 5096] <... close resumed>) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=154752946} [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5092] <... futex resumed>) = 0 [pid 5096] <... openat resumed>) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108232, u64=9167055166146347016}}) = -1 EPERM (Operation not permitted) [pid 5096] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=141950388} [pid 5096] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5096] ioctl(3, KCOV_INIT_TRACE [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=118683975} [pid 5096] <... ioctl resumed>, 0x10000) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=116047557} [pid 5096] <... mmap resumed>) = 0x7f37ebeab000 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] munmap(0x7f37ebeab000, 524288 [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=113945091} [pid 5096] <... munmap resumed>) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5092] <... futex resumed>) = 0 [pid 5096] <... mmap resumed>) = 0x7f37ebeab000 [pid 5096] munmap(0x7f37ebeab000, 524288) = 0 [pid 5096] close(3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=99883351} [pid 5096] <... close resumed>) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] newfstatat(AT_FDCWD, "/proc/self/ns/user", [pid 5092] <... futex resumed>) = 0 [pid 5096] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=87228549} [pid 5096] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=85768079} [pid 5096] <... openat resumed>) = 3 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=83586772} [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108233, u64=9167055166146347017}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5096] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5096] <... fcntl resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0001056f8, 0) = -1 ENOENT (No such file or directory) [pid 5096] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108234, u64=9167055166146347018}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5096] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5096] <... fcntl resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=33936210} [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108235, u64=9167055166146347019}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5096] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5096] <... fcntl resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5094] epoll_pwait(4, [pid 5096] <... fcntl resumed>) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108236, u64=9167055166146347020}}) = -1 EPERM (Operation not permitted) [pid 5096] fcntl(3, F_GETFL [pid 5092] getpid( [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... fcntl resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108237, u64=9167055166146347021}} [pid 5092] getpid( [pid 5096] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] fcntl(3, F_GETFL [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 34816 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108238, u64=9167055166146347022}} [pid 5092] getpid( [pid 5096] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] fcntl(3, F_GETFL [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 34816 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5096] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108239, u64=9167055166146347023}}) = 0 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=3197108239, u64=9167055166146347023}}], 128, 987, NULL, 0) = 1 [pid 5094] epoll_pwait(4, [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00123fa54) = 0 [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc00026c518, 0) = -1 ENOENT (No such file or directory) [pid 5096] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc00026c5e8, 0) = -1 ENOENT (No such file or directory) [pid 5096] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc00026c6b8, 0) = -1 ENOENT (No such file or directory) [pid 5096] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x71), ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108240, u64=9167055166146347024}}) = -1 EPERM (Operation not permitted) [pid 5096] fcntl(3, F_GETFL [pid 5092] getpid( [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] close(3 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=840371132} [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] sched_yield() = 0 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] fcntl(3, F_GETFL [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5092] <... futex resumed>) = 0 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108241, u64=9167055166146347025}}) = 0 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3197108241, u64=9167055166146347025}}], 128, 901, NULL, 0) = 1 [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00123fa54) = 0 [pid 5094] epoll_pwait(4, [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=824274453} [pid 5096] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=821602579} [pid 5096] <... openat resumed>) = 3 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108242, u64=9167055166146347026}}) = -1 EPERM (Operation not permitted) [pid 5096] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5096] close(3) = 0 [pid 5096] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5096] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108243, u64=9167055166146347027}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5096] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... fcntl resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 5096] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108244, u64=9167055166146347028}}) = 0 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108244, u64=9167055166146347028}}], 128, 835, NULL, 0) = 1 [pid 5092] getpid( [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00123f9ec [pid 5094] epoll_pwait(4, [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... epoll_ctl resumed>) = 0 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] close(3) = 0 [pid 5096] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc00026cb98, 0) = -1 ENOENT (No such file or directory) [pid 5096] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5096] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = 0 [pid 5096] openat(AT_FDCWD, "/root/any-file2053896343", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=755330357} [pid 5096] <... openat resumed>) = 3 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] fcntl(3, F_GETFL [pid 5092] <... futex resumed>) = 0 [pid 5096] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5096] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108245, u64=9167055166146347029}} [pid 5092] getpid( [pid 5096] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] fcntl(3, F_GETFL [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... fcntl resumed>) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5096] rt_sigreturn({mask=[]}) = 34818 [pid 5096] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 5096] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 5096] unlinkat(AT_FDCWD, "/root/any-file2053896343", 0) = 0 [pid 5096] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 5096] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108246, u64=9167055166146347030}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5096] fcntl(7, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5096] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5096] pipe2( [pid 5092] tgkill(5091, 5096, SIGURG) = 0 [pid 5096] <... pipe2 resumed>[8, 9], O_CLOEXEC) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 5096] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108247, u64=9167055166146347031}}) = 0 [pid 5096] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5096] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3180855297, u64=9167055166130094081}}) = 0 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3180855297, u64=9167055166130094081}}], 128, 770, NULL, 0) = 1 [pid 5092] getpid( [pid 5096] fcntl(9, F_GETFL [pid 5094] epoll_pwait(4, [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] fcntl(9, F_SETFL, O_WRONLY [pid 5092] <... tgkill resumed>) = 0 [pid 5096] <... fcntl resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5096] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5096] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5096] pipe2([10, 11], O_CLOEXEC) = 0 [pid 5096] getpid() = 5091 [pid 5096] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5092] getpid( [pid 5096] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5096] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5097 attached [pid 5097] setpgid(0, 0) = 0 [pid 5097] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] getppid() = 5091 [pid 5097] dup3(7, 0, 0) = 0 [pid 5097] dup3(9, 1, 0) = 1 [pid 5097] dup3(9, 2, 0) = 2 [pid 5097] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5097] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc000499f80 /* 10 vars */ [pid 5096] <... clone resumed>) = 5097 [pid 5097] <... execve resumed>) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5097] brk(NULL) = 0x55558e385000 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5097] brk(0x55558e385e00 [pid 5096] rt_sigreturn({mask=[]} [pid 5097] <... brk resumed>) = 0x55558e385e00 [pid 5096] <... rt_sigreturn resumed>) = 0 [pid 5092] getpid( [pid 5097] arch_prctl(ARCH_SET_FS, 0x55558e385480 [pid 5096] close(11 [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... close resumed>) = 0 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5097] <... arch_prctl resumed>) = 0 [pid 5096] read(10, [pid 5092] <... tgkill resumed>) = 0 [pid 5097] set_tid_address(0x55558e385750 [pid 5096] <... read resumed>"", 8) = 0 [pid 5097] <... set_tid_address resumed>) = 5097 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5097] set_robust_list(0x55558e385760, 24 [pid 5096] rt_sigreturn({mask=[]} [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] <... rt_sigreturn resumed>) = 0 [pid 5097] rseq(0x55558e385da0, 0x20, 0, 0x53053053 [pid 5096] close(10 [pid 5097] <... rseq resumed>) = 0 [pid 5097] prlimit64(0, RLIMIT_STACK, NULL, [pid 5096] <... close resumed>) = 0 [pid 5097] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5097] readlink("/proc/self/exe", [pid 5096] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5097] <... readlink resumed>"/root/syz-executor", 4096) = 18 [pid 5097] getrandom( [pid 5091] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5097] <... getrandom resumed>"\x02\x29\xd1\xb0\x2b\xc7\xbd\xd6", 8, GRND_NONBLOCK) = 8 [pid 5097] brk(NULL [pid 5096] close(7 [pid 5092] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] read(8, [pid 5097] <... brk resumed>) = 0x55558e385e00 [pid 5096] <... close resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc00123f8ec) = 0 [pid 5097] brk(0x55558e3a6e00) = 0x55558e3a6e00 [pid 5096] close(9 [pid 5097] brk(0x55558e3a7000 [pid 5096] <... close resumed>) = 0 [pid 5092] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5097] <... brk resumed>) = 0x55558e3a7000 [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] <... read resumed>0xc00113a000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] mprotect(0x7fc2a511c000, 376832, PROT_READ [pid 5093] waitid(P_PID, 5097, [pid 5092] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5097] <... mprotect resumed>) = 0 [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] getpid() = 5097 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=531505889} [pid 5097] write(3, "10000000000", 11) = 11 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "20", 2) = 2 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "100", 3) = 3 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "7 4 1 3", 7) = 7 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "5097", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5097] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5097] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5097] chmod("/syzcgroup/unified", 0777) = 0 [pid 5097] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5097] write(3, "+cpu", 4) = 4 [pid 5097] write(3, "+io", 3) = 3 [pid 5097] write(3, "+pids", 5) = 5 [pid 5097] close(3) = 0 [pid 5097] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5097] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108247, u64=9167055166146347031}}], 128, 689, NULL, 0) = 1 [pid 5097] <... write resumed>) = 38 [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5094] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5094] read(8, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5094] read(8, 0xc0000b4426, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... mount resumed>) = 0 [pid 5097] umount2("/syzcgroup/net", 0 [pid 5094] epoll_pwait(4, [pid 5092] epoll_pwait(4, [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] epoll_pwait(4, [pid 5097] <... umount2 resumed>) = 0 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "devices" [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=172715630} [pid 5097] <... mount resumed>) = 0 [pid 5097] umount2("/syzcgroup/net", 0) = 0 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5097] umount2("/syzcgroup/net", 0) = 0 [ 60.520647][ T5097] cgroup: Unknown subsys name 'net' [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5097] umount2("/syzcgroup/net", 0) = 0 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5097] chmod("/syzcgroup/net", 0777) = 0 [pid 5097] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5097] umount2("/syzcgroup/cpu", 0) = 0 [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5097] umount2("/syzcgroup/cpu", 0) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 175, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb" [pid 5094] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] <... mount resumed>) = 0 [pid 5094] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1 [pid 5097] umount2("/syzcgroup/cpu", 0 [pid 5096] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5092] epoll_pwait(4, [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] <... umount2 resumed>) = 0 [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit" [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982854439} [pid 5097] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5097] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108247, u64=9167055166146347031}}], 128, 985, NULL, 0) = 1 [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5097] <... mount resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5097] umount2("/syzcgroup/cpu", 0 [pid 5096] read(8, [pid 5092] <... sched_yield resumed>) = 0 [pid 5096] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] read(8, [pid 5092] <... futex resumed>) = 0 [pid 5096] <... read resumed>0xc0000b444f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] epoll_pwait(4, [pid 5096] epoll_pwait(4, [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5097] <... umount2 resumed>) = 0 [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory" [ 60.741897][ T5097] cgroup: Unknown subsys name 'rlimit' [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=951488206} [pid 5097] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5097] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5097] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "N", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "N", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "N", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "N", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5097] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5097] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108247, u64=9167055166146347031}}], 128, 962, NULL, 0) = 1 [pid 5097] <... openat resumed>) = 3 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] read(8, [pid 5092] <... futex resumed>) = 0 [pid 5096] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5097] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 5096] read(8, [pid 5097] <... write resumed>) = 21 [pid 5096] <... read resumed>0xc0000b446d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] epoll_pwait(4, [pid 5097] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] <... write resumed>) = 24 [pid 5097] close(3 [pid 5096] epoll_pwait(4, [pid 5097] <... close resumed>) = 0 [pid 5097] chmod("/dev/raw-gadget", 0666) = 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5097] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=685294418} [pid 5097] <... sendto resumed>) = 36 [pid 5097] recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5097}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 [pid 5097] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5097] close(5) = 0 [pid 5097] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5097] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5097] close(5) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5097] close(5) = 0 [pid 5097] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5097] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5097] close(5) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(3) = 0 [pid 5097] close(4) = 0 [pid 5097] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5097] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5097] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5097] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5097] close(3) = 0 [pid 5097] write(2, "mkswap ./swap-file\n", 19) = 19 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108247, u64=9167055166146347031}}], 128, 708, NULL, 0) = 1 [pid 5097] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5097] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5097] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] read(8, [pid 5097] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 5096] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 5097] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5097] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5096] read(8, [pid 5097] <... mmap resumed>) = 0x7fc2a5dd1000 [pid 5096] <... read resumed>0xc0000b4480, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] epoll_pwait(4, [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7fc2a5dd1000, stack_size=0x9000}, 88 [pid 5096] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=456704503}./strace-static-x86_64: Process 5100 attached [pid 5100] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5100] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_10, NULL, [pid 5096] <... epoll_pwait resumed>[], 128, 468, NULL, 0) = 0 [pid 5100] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] epoll_pwait(4, [pid 5100] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5100] rt_sigaction(SIGRT_11, NULL, [pid 5096] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5100] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] epoll_pwait(4, [pid 5094] epoll_pwait(4, [pid 5100] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5096] epoll_pwait(4, [pid 5094] write(6, "\x00", 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=979207788} [pid 5100] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 6882, NULL, 0) = 1 [pid 5094] <... write resumed>) = 1 [pid 5100] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, [pid 5096] read(5, [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5096] <... read resumed>"\x00", 16) = 1 [pid 5100] rt_sigaction(SIGRT_13, NULL, [pid 5096] epoll_pwait(4, [pid 5100] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5096] epoll_pwait(4, [pid 5100] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5100] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffd46f57bc8 /* 10 vars */ [pid 5097] <... clone3 resumed>) = 5100 [pid 5097] munmap(0x7fc2a5dd1000, 36864) = 0 [pid 5097] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5100] <... execve resumed>) = 0 [pid 5100] brk(NULL) = 0x55ba622e3000 [pid 5100] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe2c4789000 [pid 5100] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff4fc31a30, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff4fc31a30, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff4fc31a30, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff4fc31a30, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff4fc31a30, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff4fc31a30, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff4fc31a30, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff4fc31a30, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff4fc31a30, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe2c46c6000 [pid 5100] mmap(0x7fe2c46d5000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fe2c46d5000 [pid 5100] mmap(0x7fe2c475d000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fe2c475d000 [pid 5100] mmap(0x7fe2c4785000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fe2c4785000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5100] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5100] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5100] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5100] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe2c4515000 [pid 5100] mmap(0x7fe2c453d000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fe2c453d000 [pid 5100] mmap(0x7fe2c4660000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fe2c4660000 [pid 5100] mmap(0x7fe2c46b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fe2c46b3000 [pid 5100] mmap(0x7fe2c46b9000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe2c46b9000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe2c4505000 [pid 5100] mmap(0x7fe2c4508000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe2c4508000 [pid 5100] mmap(0x7fe2c450e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fe2c450e000 [pid 5100] mmap(0x7fe2c4511000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fe2c4511000 [pid 5100] mmap(0x7fe2c4513000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe2c4513000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff4fc319d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff4fc319d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff4fc319d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff4fc319d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff4fc319d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff4fc319d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff4fc319d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff4fc319d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff4fc319d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe2c44de000 [pid 5100] mprotect(0x7fe2c44e5000, 114688, PROT_NONE) = 0 [pid 5100] mmap(0x7fe2c44e5000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe2c44e5000 [pid 5100] mmap(0x7fe2c44f9000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fe2c44f9000 [pid 5100] mmap(0x7fe2c4501000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fe2c4501000 [pid 5100] mmap(0x7fe2c4503000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe2c4503000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe2c4489000 [pid 5100] mmap(0x7fe2c448b000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe2c448b000 [pid 5100] mmap(0x7fe2c44b7000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fe2c44b7000 [pid 5100] mmap(0x7fe2c44dc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fe2c44dc000 [pid 5100] close(3) = 0 [pid 5100] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe2c4487000 [pid 5100] arch_prctl(ARCH_SET_FS, 0x7fe2c4488380) = 0 [pid 5100] set_tid_address(0x7fe2c4488650) = 5100 [pid 5100] set_robust_list(0x7fe2c4488660, 24) = 0 [pid 5100] rseq(0x7fe2c4488d20, 0x20, 0, 0x53053053) = 0 [pid 5100] mprotect(0x7fe2c46b3000, 16384, PROT_READ) = 0 [pid 5100] mprotect(0x7fe2c44dc000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7fe2c4501000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7fe2c4511000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7fe2c4785000, 12288, PROT_READ) = 0 [pid 5100] mprotect(0x55ba28469000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7fe2c47be000, 8192, PROT_READ) = 0 [pid 5100] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5100] statfs("/sys/fs/selinux", 0x7fff4fc32780) = -1 ENOENT (No such file or directory) [pid 5100] statfs("/selinux", 0x7fff4fc32780) = -1 ENOENT (No such file or directory) [pid 5100] getrandom("\x10\xf4\xc3\xb3\x9c\xe4\x42\x3e", 8, GRND_NONBLOCK) = 8 [pid 5100] brk(NULL) = 0x55ba622e3000 [pid 5100] brk(0x55ba62304000) = 0x55ba62304000 [pid 5100] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5100] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5100] read(3, "", 1024) = 0 [pid 5100] close(3) = 0 [pid 5100] access("/etc/selinux/config", F_OK) = 0 [pid 5100] getpid() = 5100 [pid 5100] rt_sigaction(SIGCHLD, {sa_handler=0x7fe2c4708c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe2c454cad0}, NULL, 8) = 0 [pid 5100] getppid() = 5097 [pid 5100] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5100] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5100] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5100] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 977, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5100] rt_sigaction(SIGINT, {sa_handler=0x7fe2c4708c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe2c454cad0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe2c454cad0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5100] newfstatat(AT_FDCWD, "/bin/mkswap", [pid 5096] epoll_pwait(4, [pid 5094] epoll_pwait(4, [pid 5100] <... newfstatat resumed>0x7fff4fc322b8, 0) = -1 ENOENT (No such file or directory) [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] newfstatat(AT_FDCWD, "/sbin/mkswap", [pid 5096] epoll_pwait(4, [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... newfstatat resumed>{st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55ba622e3d40 /* 10 vars */ [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=990896178} [pid 5100] <... execve resumed>) = 0 [pid 5100] brk(NULL) = 0x55aad0f10000 [pid 5100] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f19c6379000 [pid 5100] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fffce4effb0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fffce4effb0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fffce4effb0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fffce4effb0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fffce4effb0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fffce4effb0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fffce4effb0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fffce4effb0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fffce4effb0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19c62b6000 [pid 5100] mmap(0x7f19c62c5000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f19c62c5000 [pid 5100] mmap(0x7f19c634d000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f19c634d000 [pid 5100] mmap(0x7f19c6375000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f19c6375000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5100] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5100] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5100] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5100] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19c6105000 [pid 5100] mmap(0x7f19c612d000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f19c612d000 [pid 5100] mmap(0x7f19c6250000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f19c6250000 [pid 5100] mmap(0x7f19c62a3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f19c62a3000 [pid 5100] mmap(0x7f19c62a9000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f19c62a9000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19c60f5000 [pid 5100] mmap(0x7f19c60f8000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f19c60f8000 [pid 5100] mmap(0x7f19c60fe000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f19c60fe000 [pid 5100] mmap(0x7f19c6101000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f19c6101000 [pid 5100] mmap(0x7f19c6103000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f19c6103000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fffce4eff50, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fffce4eff50, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fffce4eff50, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fffce4eff50, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fffce4eff50, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fffce4eff50, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fffce4eff50, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fffce4eff50, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fffce4eff50, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19c60ce000 [pid 5100] mprotect(0x7f19c60d5000, 114688, PROT_NONE) = 0 [pid 5100] mmap(0x7f19c60d5000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f19c60d5000 [pid 5100] mmap(0x7f19c60e9000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f19c60e9000 [pid 5100] mmap(0x7f19c60f1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f19c60f1000 [pid 5100] mmap(0x7f19c60f3000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f19c60f3000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19c6079000 [pid 5100] mmap(0x7f19c607b000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f19c607b000 [pid 5100] mmap(0x7f19c60a7000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f19c60a7000 [pid 5100] mmap(0x7f19c60cc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f19c60cc000 [pid 5100] close(3) = 0 [pid 5100] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f19c6077000 [pid 5100] arch_prctl(ARCH_SET_FS, 0x7f19c6078380) = 0 [pid 5100] set_tid_address(0x7f19c6078650) = 5100 [pid 5100] set_robust_list(0x7f19c6078660, 24) = 0 [pid 5100] rseq(0x7f19c6078d20, 0x20, 0, 0x53053053) = 0 [pid 5100] mprotect(0x7f19c62a3000, 16384, PROT_READ) = 0 [pid 5100] mprotect(0x7f19c60cc000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7f19c60f1000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7f19c6101000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7f19c6375000, 12288, PROT_READ) = 0 [pid 5100] mprotect(0x55aa92254000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7f19c63ae000, 8192, PROT_READ) = 0 [pid 5100] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5100] statfs("/sys/fs/selinux", 0x7fffce4f0d00) = -1 ENOENT (No such file or directory) [pid 5100] statfs("/selinux", 0x7fffce4f0d00) = -1 ENOENT (No such file or directory) [pid 5100] getrandom("\xc6\xac\x2b\x6e\x4d\xe2\x61\x72", 8, GRND_NONBLOCK) = 8 [pid 5100] brk(NULL) = 0x55aad0f10000 [pid 5100] brk(0x55aad0f31000) = 0x55aad0f31000 [pid 5100] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5100] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5100] read(3, "", 1024) = 0 [pid 5100] close(3) = 0 [pid 5100] access("/etc/selinux/config", F_OK) = 0 [pid 5100] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5100] lseek(3, 0, SEEK_END) = 128000000 [pid 5100] lseek(3, 0, SEEK_SET) = 0 [pid 5100] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5100] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5100] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5100] lseek(3, 4086, SEEK_SET) = 4086 [pid 5100] write(3, "SWAPSPACE2", 10) = 10 [pid 5100] fsync(3) = 0 [pid 5100] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108247, u64=9167055166146347031}}], 128, 992, NULL, 0) = 1 [pid 5100] exit_group(0 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5100] <... exit_group resumed>) = ? [pid 5096] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] read(8, "Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5096] read(8, 0xc0000b44b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=229959356} [pid 5100] +++ exited with 0 +++ [pid 5097] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc2a50410f0}, NULL, 8) = 0 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5097] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5097] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5096] <... epoll_pwait resumed>[], 128, 230, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5096] epoll_pwait(4, [pid 5094] epoll_pwait(4, [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5094] write(6, "\x00", 1 [pid 5096] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 4900, NULL, 0) = 1 [pid 5094] <... write resumed>) = 1 [pid 5096] read(5, [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995412309} [pid 5096] <... read resumed>"\x00", 16) = 1 [pid 5096] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5096] epoll_pwait(4, [pid 5097] <... swapon resumed>) = 0 [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ [pid 5096] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=3197108247, u64=9167055166146347031}}], 128, 995, NULL, 0) = 1 [pid 5093] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5096] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=122 /* 1.22 s */} --- [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5096] rt_sigreturn({mask=[]}) = 1 [pid 5096] sched_yield( [pid 5093] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] <... sched_yield resumed>) = 0 [pid 5096] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5092] sched_yield( [pid 5096] <... futex resumed>) = 0 [pid 5096] read(8, "", 841) = 0 [pid 5092] <... sched_yield resumed>) = 0 [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc001136de4 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... epoll_ctl resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5096] close(8 [pid 5092] epoll_pwait(4, [pid 5096] <... close resumed>) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5096] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5096] <... openat resumed>) = 7 [pid 5096] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5096] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [ 64.627143][ T5097] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5096] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108248, u64=9167055166146347032}}) = 0 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=3197108248, u64=9167055166146347032}}], 128, 59, NULL, 0) = 1 [pid 5092] getpid( [pid 5093] epoll_pwait(4, [pid 5092] <... getpid resumed>) = 5091 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5093] epoll_pwait(4, [pid 5096] pread64(7, "00000000", 8, 0) = 8 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 8 [pid 5096] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc00123fbe4) = 0 [pid 5096] close(7) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5094] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] clone(child_stack=0xc0005ec000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5094] <... memfd_create resumed>) = 7 [pid 5094] fcntl(7, F_GETFL./strace-static-x86_64: Process 5101 attached [pid 5096] <... clone resumed>, tls=0xc0014e5090) = 5101 [pid 5094] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5101] gettid() = 5101 [pid 5101] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5101] sigaltstack({ss_sp=0xc001568000, ss_flags=0, ss_size=32768}, [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] ftruncate(7, 4194304 [pid 5101] <... sigaltstack resumed>NULL) = 0 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... ftruncate resumed>) = 0 [pid 5092] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... futex resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] rt_sigreturn({mask=[]} [pid 5092] <... futex resumed>) = 1 [pid 5091] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5101] gettid( [pid 5096] <... rt_sigreturn resumed>) = 0 [pid 5101] <... gettid resumed>) = 5101 [pid 5096] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5091] <... mmap resumed>) = 0x7f37ebb2b000 [pid 5101] futex(0x246ecb8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5096] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... memfd_create resumed>) = 8 [pid 5096] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5091] fcntl(8, F_GETFL [pid 5096] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5094] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5091] ftruncate(8, 16777216 [pid 5096] futex(0xc0002f4948, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... ftruncate resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5091] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5091] <... mmap resumed>) = 0x7f37eab2b000 [pid 5095] futex(0x246ee40, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5096] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] newfstatat(AT_FDCWD, ".", [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5096] <... futex resumed>) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 35, NULL, 0) = 0 [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0xc0005de148, FUTEX_WAKE_PRIVATE, 1 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] newfstatat(AT_FDCWD, "/root", [pid 5096] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... futex resumed>) = 0 [pid 5091] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] newfstatat(AT_FDCWD, ".", [pid 5096] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5096] futex(0xc0005de148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... futex resumed>) = 0 [pid 5091] newfstatat(AT_FDCWD, "/root", [pid 5092] epoll_pwait(4, [pid 5094] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5094] epoll_pwait(4, [pid 5091] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5091] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975338708} [pid 5091] <... linkat resumed>) = 0 [pid 5091] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] write(2, "2024/05/05 13:46:11 executed programs: 0\n", 41 [pid 5092] <... futex resumed>) = 0 2024/05/05 13:46:11 executed programs: 0 [pid 5091] <... write resumed>) = 41 [pid 5091] mkdirat(AT_FDCWD, "./syzkaller-testdir2542725339", 0700 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=972325057} [pid 5091] <... mkdirat resumed>) = 0 [pid 5091] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] newfstatat(AT_FDCWD, ".", [pid 5092] <... futex resumed>) = 0 [pid 5091] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5091] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5091] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2542725339", 0777) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967317942} [pid 5091] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] sched_yield( [pid 5091] <... futex resumed>) = 0 [pid 5092] <... sched_yield resumed>) = 0 [pid 5091] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5091] <... futex resumed>) = 0 [pid 5091] pipe2([9, 10], O_CLOEXEC) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] fcntl(9, F_GETFL) = 0 (flags O_RDONLY) [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5091] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108249, u64=9167055166146347033}}) = 0 [pid 5091] fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5091] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3180855298, u64=9167055166130094082}} [pid 5092] getpid( [pid 5091] <... epoll_ctl resumed>) = 0 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3180855298, u64=9167055166130094082}}], 128, 987, NULL, 0) = 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] pipe2( [pid 5094] epoll_pwait(4, [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... pipe2 resumed>[11, 12], O_CLOEXEC) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] epoll_pwait(4, [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 0 [pid 5091] fcntl(11, F_GETFL) = 0 (flags O_RDONLY) [pid 5091] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3164602369, u64=9167055166113841153}}) = 0 [pid 5091] fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5091] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3148349441, u64=9167055166097588225}}) = 0 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3148349441, u64=9167055166097588225}}], 128, 932, NULL, 0) = 1 [pid 5091] pipe2( [pid 5094] epoll_pwait(4, [pid 5092] getpid( [pid 5091] <... pipe2 resumed>[13, 14], O_CLOEXEC) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] epoll_pwait(4, [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 0 [pid 5091] fcntl(13, F_GETFL) = 0 (flags O_RDONLY) [pid 5091] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3132096513, u64=9167055166081335297}}) = 0 [pid 5091] fcntl(14, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5091] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3115843585, u64=9167055166065082369}}) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3115843585, u64=9167055166065082369}}], 128, 918, NULL, 0) = 1 [pid 5092] getpid( [pid 5091] <... futex resumed>) = 1 [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] fcntl(13, F_GETFL [pid 5093] epoll_pwait(4, [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] read(9, [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]} [pid 5093] <... read resumed>0xc001580000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... rt_sigreturn resumed>) = 2048 [pid 5093] epoll_pwait(4, [pid 5091] fcntl(13, F_SETFL, O_RDONLY [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... fcntl resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5091] fcntl(12, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5091] fcntl(12, F_SETFL, O_WRONLY) = 0 [pid 5091] fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5091] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 5091] pipe2([15, 16], O_CLOEXEC) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 0 [pid 5092] getpid( [pid 5091] getpid( [pid 5092] <... getpid resumed>) = 5091 [pid 5091] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5102 attached [pid 5102] setpgid(0, 0) = 0 [pid 5102] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5092] getpid( [pid 5102] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5102] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5102] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5092] <... tgkill resumed>) = 0 [pid 5102] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] chdir("/root/syzkaller-testdir2542725339") = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] getppid() = 5091 [pid 5102] dup3(13, 0, 0) = 0 [pid 5102] dup3(12, 1, 0) = 1 [pid 5102] dup3(10, 2, 0) = 2 [pid 5102] dup3(7, 3, 0) = 3 [pid 5102] dup3(8, 4, 0) = 4 [pid 5102] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5102] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc00113c480 /* 11 vars */ [pid 5091] <... clone resumed>) = 5102 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] <... execve resumed>) = 0 [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5102] brk(NULL [pid 5092] getpid( [pid 5091] <... rt_sigreturn resumed>) = 0 [pid 5102] <... brk resumed>) = 0x555581c63000 [pid 5091] close(16 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] <... close resumed>) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] read(15, [pid 5102] brk(0x555581c63e00 [pid 5091] <... read resumed>"", 8) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5102] <... brk resumed>) = 0x555581c63e00 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5102] arch_prctl(ARCH_SET_FS, 0x555581c63480 [pid 5091] <... rt_sigreturn resumed>) = 0 [pid 5091] close(15) = 0 [pid 5102] <... arch_prctl resumed>) = 0 [pid 5102] set_tid_address(0x555581c63750 [pid 5091] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5102] <... set_tid_address resumed>) = 5102 [pid 5091] <... futex resumed>) = 1 [pid 5102] set_robust_list(0x555581c63760, 24 [pid 5094] <... futex resumed>) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc00114d91c [pid 5102] <... set_robust_list resumed>) = 0 [pid 5091] <... epoll_ctl resumed>) = 0 [pid 5102] rseq(0x555581c63da0, 0x20, 0, 0x53053053 [pid 5091] close(10 [pid 5102] <... rseq resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5102] prlimit64(0, RLIMIT_STACK, NULL, [pid 5094] waitid(P_PID, 5102, [pid 5091] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc00114d91c) = 0 [pid 5102] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5091] close(12 [pid 5102] readlink("/proc/self/exe", [pid 5091] <... close resumed>) = 0 [pid 5091] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5102] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3132096513, u64=9167055166081335297}}], 128, 892, NULL, 0) = 1 [pid 5091] <... write resumed>) = 32 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] read(11, [pid 5102] getrandom( [pid 5091] <... read resumed>0xc0006183b0, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] <... getrandom resumed>"\x0b\x32\x0b\x4b\x17\xbf\xce\xaf", 8, GRND_NONBLOCK) = 8 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5102] brk(NULL [pid 5091] epoll_pwait(4, [pid 5102] <... brk resumed>) = 0x555581c63e00 [pid 5102] brk(0x555581c84e00) = 0x555581c84e00 [pid 5102] brk(0x555581c85000) = 0x555581c85000 [pid 5102] mprotect(0x7ff4a171c000, 376832, PROT_READ [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=762603027} [pid 5102] <... mprotect resumed>) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "", 63) = 0 [pid 5102] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5102] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5102] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5102] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff4a1200000 [pid 5102] getpid() = 5102 [pid 5102] mmap(0x1b32a20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b32a20000 [pid 5102] close(3) = 0 [pid 5102] getrandom("\x0d\xcd\xce\x0a\xfa\x0f\x44\x27", 8, GRND_NONBLOCK) = 8 [pid 5102] mkdir("./syzkaller.Xw6UJP", 0700) = 0 [pid 5102] chmod("./syzkaller.Xw6UJP", 0777) = 0 [pid 5102] chdir("./syzkaller.Xw6UJP") = 0 [pid 5102] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGSEGV, {sa_handler=0x7ff4a1628770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7ff4a16410f0}, NULL, 8) = 0 [pid 5102] rt_sigaction(SIGBUS, {sa_handler=0x7ff4a1628770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7ff4a16410f0}, NULL, 8) = 0 [pid 5102] dup2(0, 249) = 249 [pid 5102] dup2(1, 248) = 248 [pid 5102] dup2(2, 1) = 1 [pid 5102] dup2(2, 0) = 0 [pid 5102] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5102] unshare(CLONE_NEWPID) = 0 [pid 5102] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached , child_tidptr=0x555581c63750) = 5103 [pid 5103] set_robust_list(0x555581c63760, 24) = 0 [pid 5103] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5103] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5103] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5103] dup2(5, 202) = 202 [pid 5103] close(5) = 0 [pid 5103] write(202, "\xff\x00", 2) = 2 [pid 5103] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=0x7ff4a16a5430, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff4a16410f0}, NULL, 8) = 0 [pid 5103] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5103] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff4a0800000 [pid 5103] mprotect(0x7ff4a0801000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7ff4a1000990, parent_tid=0x7ff4a1000990, exit_signal=0, stack=0x7ff4a0800000, stack_size=0x800240, tls=0x7ff4a10006c0}./strace-static-x86_64: Process 5106 attached => {parent_tid=[2]}, 88) = 2 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5103] ioctl(3, HCIDEVUP [pid 5106] rseq(0x7ff4a1000fe0, 0x20, 0, 0x53053053) = 0 [pid 5106] set_robust_list(0x7ff4a10009a0, 24) = 0 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5106] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5106] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5106] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5106] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5106] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5106] read(202, "\x01\x23\x0c\x00", 1024) = 4 [ 65.240368][ T5105] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.259318][ T5105] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.280589][ T5105] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5106] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5106] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5106] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 65.323468][ T5105] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.354231][ T5105] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [pid 5106] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5106] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5106] read(202, [pid 5103] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5103] ioctl(3, HCISETSCAN [pid 5106] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5103] <... ioctl resumed>, 0x7ffff3a906d8) = 0 [pid 5106] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5106] madvise(0x7ff4a0800000, 8372224, MADV_DONTNEED [pid 5103] <... writev resumed>) = 13 [pid 5103] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 5106] <... madvise resumed>) = 0 [pid 5103] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5106] exit(0 [pid 5103] <... writev resumed>) = 14 [pid 5106] <... exit resumed>) = ? [pid 5106] +++ exited with 0 +++ [pid 5103] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5103] close(3) = 0 [ 65.372435][ T5105] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setsid() = 1 [pid 5103] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5103] dup2(3, 201) = 201 [pid 5103] close(3) = 0 [pid 5103] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5103] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5103] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5103] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5103] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5103] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5103] unshare(CLONE_NEWNS) = 0 [pid 5103] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5103] unshare(CLONE_NEWIPC) = 0 [pid 5103] unshare(CLONE_NEWCGROUP) = 0 [pid 5103] unshare(CLONE_NEWUTS) = 0 [pid 5103] unshare(CLONE_SYSVSEM) = 0 [pid 5103] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "16777216", 8) = 8 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "536870912", 9) = 9 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1024", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "8192", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1024", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1024", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5103] close(3) = 0 [pid 5103] getpid() = 1 [pid 5103] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5091] <... epoll_pwait resumed>[], 128, 774, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5103] <... sendto resumed>) = 40 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5092] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985679128} [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] close(3) = 0 [pid 5103] unshare(CLONE_NEWNET) = 0 [pid 5103] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "0 65535", 7) = 7 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5103] dup2(3, 200) = 200 [pid 5103] close(3) = 0 [pid 5103] ioctl(200, TUNSETIFF, 0x7ffff3a906b0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "0", 1) = 1 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "0", 1) = 1 [pid 5103] close(3) = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] close(3) = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5103] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5103] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5103] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.205420][ T5103] chnl_net:caif_netlink_parms(): no params data found [pid 5103] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5103] close(5) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5103] close(5) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5103] close(5) = 0 [ 66.412007][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.420208][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.427804][ T5103] bridge_slave_0: entered allmulticast mode [ 66.434834][ T5103] bridge_slave_0: entered promiscuous mode [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [ 66.479871][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.487166][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.495240][ T5103] bridge_slave_1: entered allmulticast mode [ 66.501892][ T5103] bridge_slave_1: entered promiscuous mode [pid 5103] close(5) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5103] close(5) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 66.589780][ T5103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.666932][ T5103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] <... epoll_pwait resumed>[], 128, 986, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... socket resumed>) = 5 [pid 5093] epoll_pwait(4, [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5103] close(5 [pid 5093] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... close resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5092] epoll_pwait(4, [pid 5091] write(6, "\x00", 1) = 1 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 1887, NULL, 0) = 1 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... socket resumed>) = 5 [pid 5093] read(5, "\x00", 16) = 1 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5103] close(5 [pid 5093] epoll_pwait(4, [pid 5103] <... close resumed>) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=970910037} [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5103] close(5) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5103] close(5) = 0 [ 66.768931][ T5103] team0: Port device team_slave_0 added [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 66.822166][ T5103] team0: Port device team_slave_1 added [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5103] close(5) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5103] close(5) = 0 [ 66.908169][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.915437][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.941579][ T5103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 67.019374][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.026491][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.052620][ T5103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5103] close(5) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 67.235057][ T5103] hsr_slave_0: entered promiscuous mode [ 67.241941][ T5103] hsr_slave_1: entered promiscuous mode [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5103] close(5) = 0 [ 67.434327][ T4492] Bluetooth: hci0: command tx timeout [pid 5103] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 5103] recvfrom(3, [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5093] <... epoll_pwait resumed>[], 128, 982, NULL, 0) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5103] <... openat resumed>) = 5 [pid 5093] epoll_pwait(4, [pid 5091] <... futex resumed>) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] write(6, "\x00", 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=889341292} [pid 5091] <... write resumed>) = 1 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 987, NULL, 0) = 1 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] read(5, "\x00", 16) = 1 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5103] write(5, "0", 1) = -1 ENOENT (No such file or directory) [pid 5103] close(5) = 0 [pid 5103] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5103] write(5, "0 4", 3) = 3 [pid 5103] close(5) = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5103] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5103] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5103] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5103] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5103] close(7) = 0 [pid 5103] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5103] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-32302620}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5103] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5103] close(7) = 0 [pid 5103] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5103] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-32302620}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5103] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5103] close(7) = 0 [ 67.868642][ T5103] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.903851][ T5103] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5103] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5103] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-32302620}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5103] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5103] close(7) = 0 [pid 5103] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5103] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-32302620}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] close(6) = 0 [pid 5103] close(5) = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5103] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5103] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5103] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5103] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.938840][ T5103] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 67.964703][ T5103] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5103] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5103] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5103] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] close(5) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... sendto resumed>) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] <... epoll_pwait resumed>[], 128, 888, NULL, 0) = 0 [pid 5103] <... socket resumed>) = 5 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5093] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5103] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] write(6, "\x00", 1 [pid 5103] close(5 [pid 5093] epoll_pwait(4, [pid 5091] <... write resumed>) = 1 [pid 5103] <... close resumed>) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9984, NULL, 0) = 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=80042645} [pid 5103] <... sendto resumed>) = 40 [pid 5093] read(5, [pid 5103] recvfrom(3, [pid 5093] <... read resumed>"\x00", 16) = 1 [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] epoll_pwait(4, [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... socket resumed>) = 5 [pid 5093] epoll_pwait(4, [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5103] close(5 [pid 5093] <... epoll_pwait resumed>[], 128, 77, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... close resumed>) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5091] epoll_pwait(4, [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... sendto resumed>) = 40 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989393972} [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 69.329331][ T5103] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5103] close(5) = 0 [ 69.503444][ T4492] Bluetooth: hci0: command tx timeout [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5091] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5091] <... futex resumed>) = 1 [pid 5103] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5103] close(5 [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... close resumed>) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... sendto resumed>) = 64 [ 69.672054][ T5103] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992402782} [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 69.749911][ T929] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.757207][ T929] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 69.884865][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.892088][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [pid 5103] close(5 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... close resumed>) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5092] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 7882, NULL, 0) = 1 [pid 5093] <... write resumed>) = 1 [pid 5091] read(5, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5103] <... sendto resumed>) = 44 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975981894} [pid 5103] recvfrom(3, [pid 5091] epoll_pwait(4, [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] epoll_pwait(4, [pid 5103] <... socket resumed>) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 71.232551][ T5103] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.583479][ T4492] Bluetooth: hci0: command tx timeout [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5091] <... epoll_pwait resumed>[], 128, 975, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... sendto resumed>) = 64 [pid 5091] <... futex resumed>) = 1 [pid 5103] recvfrom(3, [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] epoll_pwait(4, [pid 5092] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5103] <... socket resumed>) = 5 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=962343884} [pid 5103] <... sendto resumed>) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [ 71.746287][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.753193][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.972895][ T5103] veth0_vlan: entered promiscuous mode [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5103] close(5) = 0 [ 72.227096][ T5103] veth1_vlan: entered promiscuous mode [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5103] close(5) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 970, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... sendto resumed>) = 40 [pid 5091] <... futex resumed>) = 1 [pid 5103] recvfrom(3, [pid 5091] epoll_pwait(4, [pid 5103] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... futex resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5093] epoll_pwait(4, [pid 5103] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 5893, NULL, 0) = 1 [pid 5103] close(5 [pid 5093] <... write resumed>) = 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=966659044} [pid 5091] read(5, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... close resumed>) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5103] <... sendto resumed>) = 64 [pid 5091] epoll_pwait(4, [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [ 72.867338][ T5103] veth0_macvtap: entered promiscuous mode [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 72.971248][ T5103] veth1_macvtap: entered promiscuous mode [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [ 73.232102][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5103] close(5) = 0 [ 73.349943][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [ 73.406134][ T5103] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.415263][ T5103] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.424516][ T5103] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.433659][ T5103] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 73.663526][ T4492] Bluetooth: hci0: command tx timeout [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5103] close(5) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 963, NULL, 0) = 0 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... sendto resumed>) = 40 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986592178} [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5103] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5103] close(3) = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5103] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5103] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(3, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5103] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5103] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5103] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5103] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5103] close(5) = 0 [ 73.929850][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.954131][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5103] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5103] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5103] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5103] close(5) = 0 [pid 5103] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5103] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5103] close(5) = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5103] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 74.050853][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.060115][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5103] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5103] close(5) = 0 [pid 5103] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5103] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5103] close(5) = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5103] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5103] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5103] close(5) = 0 [pid 5103] close(3) = 0 [pid 5103] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 5103] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5103] getpid() = 1 [pid 5103] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 5103] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "32", 2) = 2 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1", 1) = 1 [pid 5103] close(3) = 0 [pid 5103] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 5103] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1", 1) = 1 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "313524224", 9) = 9 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "314572800", 9) = 9 [pid 5103] close(3) = 0 [pid 5103] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 5103] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1", 1) = 1 [pid 5103] close(3) = 0 [pid 5103] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5103] close(3) = 0 [pid 5103] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5103] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5103] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5103] close(3) = 0 [pid 5103] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5103] close(3) = 0 [pid 5103] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5103] close(3) = 0 [pid 5103] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3164602369, u64=9167055166113841153}}], 128, 987, NULL, 0) = 1 [pid 5091] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... write resumed>) = 4 [pid 5091] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5091] read(11, [pid 5103] mkdirat(AT_FDCWD, "./0", 0777 [pid 5092] <... sched_yield resumed>) = 0 [pid 5091] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_DEL, 13, 0xc00114d8b4) = 0 [pid 5091] close(13) = 0 [pid 5091] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5103] <... mkdirat resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5091] read(11, 0xc0005c8bd0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5103] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5103] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5103] close(3 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... close resumed>) = 0 [pid 5093] write(6, "\x00", 1) = 1 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 4143, NULL, 0) = 1 [pid 5091] read(5, [pid 5103] <... socket resumed>) = 3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=213723578} [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5091] epoll_pwait(4, [pid 5103] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5103] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5103] close(3) = 0 [pid 5103] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5103] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5103] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5103] close(3) = 0 [pid 5103] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5103] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\xfe\xa8\xf3\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5103] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\xb0\xfe\xa8\xf3\xff\x7f\x00\x00\x00\x00\x00\x00"..., 880) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5103] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xb0\xfe\xa8\xf3\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5103] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xb0\xfe\xa8\xf3\xff\x7f\x00\x00\x00\x00\x00\x00"..., 576) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5103] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\xfe\xa8\xf3\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 5103] close(3) = 0 [pid 5103] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5091] <... epoll_pwait resumed>[], 128, 213, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... socket resumed>) = 3 [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=994644012} [pid 5103] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\xfe\xa8\xf3\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5103] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xb0\xfe\xa8\xf3\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5103] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xb0\xfe\xa8\xf3\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5103] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5103] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\xfe\xa8\xf3\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5103] close(3) = 0 [pid 5103] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5103] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached , child_tidptr=0x555581c63750) = 3 [pid 5123] set_robust_list(0x555581c63760, 24) = 0 [pid 5123] chdir("./0") = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5123] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5123] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5123] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5123] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5123] read(200, 0x7ffff3a90120, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5123] close(249) = 0 [pid 5123] close(248) = 0 [pid 5123] close(4) = 0 [pid 5123] futex(0x7ff4a17abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] futex(0x7ff4a17abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] memfd_create("syzkaller", 0) = 3 [pid 5123] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff498400000 [pid 5123] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5123] munmap(0x7ff498400000, 138412032) = 0 [pid 5123] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5123] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5123] close(3) = 0 [pid 5123] close(4) = 0 [pid 5123] mkdirat(AT_FDCWD, "./file0", 0777) = 0 [ 75.016602][ T5123] loop0: detected capacity change from 0 to 2048 [pid 5123] mount("/dev/loop0", "./file0", "nilfs2", 0, "") = 0 [pid 5123] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5123] chdir("./file0") = 0 [pid 5123] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5123] futex(0x7ff4a17abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] futex(0x7ff4a17abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 4 [pid 5123] futex(0x7ff4a17abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] futex(0x7ff4a17abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5123] futex(0x7ff4a17abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 75.059432][ T5124] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5123] futex(0x7ff4a17abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] open("./bus", O_RDONLY) = 5 [pid 5123] futex(0x7ff4a17abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] futex(0x7ff4a17abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] ioctl(5, LOOP_SET_STATUS64, {lo_offset=0x9, lo_number=0, lo_flags=0, lo_file_name="\xef\x35\x9f\x41\x3b\xb9\x38\x52\xf7\xd6\xa4\xae\x6d\xdd\xfb\xd1\xce\x5d\x29\xc2\xee\x5e\x5c\xa9", ...}) = 0 [pid 5123] futex(0x7ff4a17abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] close(3) = 0 [pid 5123] close(4) = 0 [pid 5123] close(5) = 0 [pid 5123] close(6) = -1 EBADF (Bad file descriptor) [pid 5123] close(7) = -1 EBADF (Bad file descriptor) [pid 5123] close(8) = -1 EBADF (Bad file descriptor) [pid 5123] close(9) = -1 EBADF (Bad file descriptor) [ 75.194211][ T5123] loop0: detected capacity change from 2048 to 0 [pid 5123] close(10) = -1 EBADF (Bad file descriptor) [pid 5123] close(11) = -1 EBADF (Bad file descriptor) [pid 5123] close(12) = -1 EBADF (Bad file descriptor) [pid 5123] close(13) = -1 EBADF (Bad file descriptor) [pid 5123] close(14) = -1 EBADF (Bad file descriptor) [pid 5123] close(15) = -1 EBADF (Bad file descriptor) [pid 5123] close(16) = -1 EBADF (Bad file descriptor) [pid 5123] close(17) = -1 EBADF (Bad file descriptor) [pid 5123] close(18) = -1 EBADF (Bad file descriptor) [pid 5123] close(19) = -1 EBADF (Bad file descriptor) [pid 5123] close(20) = -1 EBADF (Bad file descriptor) [pid 5123] close(21) = -1 EBADF (Bad file descriptor) [pid 5123] close(22) = -1 EBADF (Bad file descriptor) [pid 5123] close(23) = -1 EBADF (Bad file descriptor) [pid 5123] close(24) = -1 EBADF (Bad file descriptor) [pid 5123] close(25) = -1 EBADF (Bad file descriptor) [pid 5123] close(26) = -1 EBADF (Bad file descriptor) [pid 5123] close(27) = -1 EBADF (Bad file descriptor) [pid 5123] close(28) = -1 EBADF (Bad file descriptor) [pid 5123] close(29) = -1 EBADF (Bad file descriptor) [pid 5123] close(3) = -1 EBADF (Bad file descriptor) [pid 5123] close(4) = -1 EBADF (Bad file descriptor) [pid 5123] close(5) = -1 EBADF (Bad file descriptor) [pid 5123] close(6) = -1 EBADF (Bad file descriptor) [pid 5123] close(7) = -1 EBADF (Bad file descriptor) [pid 5123] close(8) = -1 EBADF (Bad file descriptor) [pid 5123] close(9) = -1 EBADF (Bad file descriptor) [pid 5123] close(10) = -1 EBADF (Bad file descriptor) [pid 5123] close(11) = -1 EBADF (Bad file descriptor) [pid 5123] close(12) = -1 EBADF (Bad file descriptor) [pid 5123] close(13) = -1 EBADF (Bad file descriptor) [pid 5123] close(14) = -1 EBADF (Bad file descriptor) [pid 5123] close(15) = -1 EBADF (Bad file descriptor) [pid 5123] close(16) = -1 EBADF (Bad file descriptor) [pid 5123] close(17) = -1 EBADF (Bad file descriptor) [pid 5123] close(18) = -1 EBADF (Bad file descriptor) [pid 5123] close(19) = -1 EBADF (Bad file descriptor) [pid 5123] close(20) = -1 EBADF (Bad file descriptor) [pid 5123] close(21) = -1 EBADF (Bad file descriptor) [pid 5123] close(22) = -1 EBADF (Bad file descriptor) [pid 5123] close(23) = -1 EBADF (Bad file descriptor) [pid 5123] close(24) = -1 EBADF (Bad file descriptor) [pid 5123] close(25) = -1 EBADF (Bad file descriptor) [pid 5123] close(26) = -1 EBADF (Bad file descriptor) [pid 5123] close(27) = -1 EBADF (Bad file descriptor) [pid 5123] close(28) = -1 EBADF (Bad file descriptor) [pid 5123] close(29) = -1 EBADF (Bad file descriptor) [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ [pid 5103] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5103] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5103] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3164602369, u64=9167055166113841153}}], 128, 996, NULL, 0) = 1 [pid 5103] <... write resumed>) = 12 [pid 5103] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5091] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5103] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] <... futex resumed>) = 1 [pid 5103] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5092] <... futex resumed>) = 0 [pid 5091] read(11, [pid 5092] epoll_pwait(4, [pid 5091] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5103] <... openat resumed>) = 3 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] write(2, "2024/05/05 13:46:22 executed programs: 1\n", 412024/05/05 13:46:22 executed programs: 1 [pid 5103] newfstatat(3, "", [pid 5091] <... write resumed>) = 41 [pid 5103] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5091] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5103] getdents64(3, [pid 5091] <... write resumed>) = 64 [pid 5103] <... getdents64 resumed>0x555581c64930 /* 7 entries */, 32768) = 208 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] read(11, [pid 5093] <... futex resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5091] <... read resumed>0xc0005c8bf0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=237574357} [pid 5103] unlink("./0/cgroup.cpu") = 0 [pid 5103] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5103] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5103] unlink("./0/binderfs") = 0 [pid 5103] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) [pid 5103] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0755, st_size=1024, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5103] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) [pid 5103] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5 [pid 5103] newfstatat(5, "", {st_mode=S_IFDIR|0755, st_size=1024, ...}, AT_EMPTY_PATH) = 0 [pid 5103] getdents64(5, 0x555581c6c970 /* 9 entries */, 32768) = 264 [pid 5103] umount2("./0/file0/.nilfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5103] newfstatat(AT_FDCWD, "./0/file0/.nilfs", {st_mode=S_IFREG|0644, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5103] unlink("./0/file0/.nilfs") = 0 [pid 5103] umount2("./0/file0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5103] newfstatat(AT_FDCWD, "./0/file0/file0", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5103] unlink("./0/file0/file0") = 0 [pid 5103] umount2("./0/file0/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5103] newfstatat(AT_FDCWD, "./0/file0/file1", {st_mode=S_IFREG|0755, st_size=10, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5103] unlink("./0/file0/file1") = 0 [pid 5103] umount2("./0/file0/file2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5103] newfstatat(AT_FDCWD, "./0/file0/file2", {st_mode=S_IFREG|0755, st_size=9000, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5103] unlink("./0/file0/file2") = 0 [pid 5103] umount2("./0/file0/file3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5103] newfstatat(AT_FDCWD, "./0/file0/file3", {st_mode=S_IFREG|0755, st_size=9000, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 75.584191][ T5103] syz-executor.0: attempt to access beyond end of device [ 75.584191][ T5103] loop0: rw=0, sector=100, nr_sectors = 2 limit=0 [ 75.598630][ T5103] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=226) [ 75.607490][ T5103] NILFS (loop0): error -5 truncating bmap (ino=15) [pid 5103] unlink("./0/file0/file3") = 0 [pid 5103] umount2("./0/file0/file.cold", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5103] newfstatat(AT_FDCWD, "./0/file0/file.cold", {st_mode=S_IFREG|0755, st_size=100, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 75.659750][ T5103] syz-executor.0: attempt to access beyond end of device [ 75.659750][ T5103] loop0: rw=0, sector=66, nr_sectors = 2 limit=0 [ 75.673946][ T5103] NILFS (loop0): I/O error reading b-tree node block (ino=16, blocknr=15) [ 75.682548][ T5103] NILFS (loop0): error -5 truncating bmap (ino=16) [ 75.701994][ T5103] syz-executor.0: attempt to access beyond end of device [pid 5103] unlink("./0/file0/file.cold" [pid 5093] <... epoll_pwait resumed>[], 128, 238, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5091] <... futex resumed>) = 0 [pid 5091] write(6, "\x00", 1 [pid 5103] <... unlink resumed>) = 0 [pid 5091] <... write resumed>) = 1 [pid 5103] umount2("./0/file0/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 2901, NULL, 0) = 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984399716} [pid 5093] read(5, "\x00", 16) = 1 [pid 5103] <... umount2 resumed>) = 0 [pid 5103] umount2("./0/file0/bus", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5093] epoll_pwait(4, [pid 5103] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] newfstatat(AT_FDCWD, "./0/file0/bus", [pid 5093] epoll_pwait(4, [pid 5103] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5103] unlink("./0/file0/bus") = 0 [pid 5103] getdents64(5, 0x555581c6c970 /* 0 entries */, 32768) = 0 [pid 5103] close(5) = 0 [pid 5103] unlinkat(AT_FDCWD, "./0/file0", AT_REMOVEDIR) = -1 EBUSY (Device or resource busy) [ 75.701994][ T5103] loop0: rw=0, sector=90, nr_sectors = 2 limit=0 [ 75.715627][ T5103] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=34) [ 75.724536][ T5103] NILFS (loop0): error -5 truncating bmap (ino=17) [ 75.781088][ T5124] segctord: attempt to access beyond end of device [ 75.781088][ T5124] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.794061][ T5124] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.803220][ T5124] segctord: attempt to access beyond end of device [ 75.803220][ T5124] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.816364][ T5124] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.826332][ T5124] segctord: attempt to access beyond end of device [ 75.826332][ T5124] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.839119][ T5124] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.848900][ T5124] segctord: attempt to access beyond end of device [ 75.848900][ T5124] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.861644][ T5124] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.871976][ T5103] syz-executor.0: attempt to access beyond end of device [ 75.871976][ T5103] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.885904][ T5103] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.895418][ T5103] syz-executor.0: attempt to access beyond end of device [ 75.895418][ T5103] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.908717][ T5103] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.917412][ T5103] syz-executor.0: attempt to access beyond end of device [ 75.917412][ T5103] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.930707][ T5103] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.939410][ T5103] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.948005][ T5103] NILFS (loop0): disposed unprocessed dirty file(s) when stopping log writer [pid 5103] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] <... epoll_pwait resumed>[], 128, 983, NULL, 0) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [ 76.865255][ T58] cfg80211: failed to load regulatory.db [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996065294}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] <... futex resumed>) = 0 [pid 5093] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 988, NULL, 0) = 1 [pid 5093] <... write resumed>) = 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=878778200} [pid 5091] read(5, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 878, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5093] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=94481269}) = -1 ETIMEDOUT (Connection timed out) [pid 5093] <... epoll_pwait resumed>[], 128, 95, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] <... futex resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5091] write(6, "\x00", 1) = 1 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9901, NULL, 0) = 1 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] read(5, "\x00", 16) = 1 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997159671} [pid 5093] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997836862}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987522472}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987295170}) = -1 ETIMEDOUT (Connection timed out) [pid 5093] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] <... futex resumed>) = 1 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997654802} [pid 5091] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] write(6, "\x00", 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998033828} [pid 5093] <... write resumed>) = 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 4901, NULL, 0) = 1 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] read(5, "\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 996, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987651505}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [pid 5093] <... futex resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 2891, NULL, 0) = 1 [pid 5093] <... write resumed>) = 1 [pid 5091] read(5, "\x00", 16) = 1 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987352131} [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986736119} [pid 5091] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=890200139} [pid 5091] <... epoll_pwait resumed>[], 128, 891, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] epoll_pwait(4, [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=83919763} [pid 5091] <... epoll_pwait resumed>[], 128, 84, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9881, NULL, 0) = 1 [pid 5093] <... write resumed>) = 1 [pid 5091] read(5, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976534556} [pid 5091] <... epoll_pwait resumed>[], 128, 976, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5093] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997456849}) = -1 ETIMEDOUT (Connection timed out) [pid 5093] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996512954} [pid 5093] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993751478} [pid 5091] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] write(6, "\x00", 1) = 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 5901, NULL, 0) = 1 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] read(5, "\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975858069} [pid 5091] <... epoll_pwait resumed>[], 128, 986, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976783710}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [pid 5093] <... futex resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] write(6, "\x00", 1) = 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 3899, NULL, 0) = 1 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] read(5, "\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983046936}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=968490528} [pid 5093] <... epoll_pwait resumed>[], 128, 978, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] <... futex resumed>) = 1 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988874294}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 999, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] write(6, "\x00", 1) = 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 987, NULL, 0) = 1 [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] read(5, "\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=880295227} [pid 5091] <... epoll_pwait resumed>[], 128, 889, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 1857, NULL, 0) = 1 [pid 5093] <... write resumed>) = 1 [pid 5091] read(5, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=83866075}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 94, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978288283}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] epoll_pwait(4, [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=728957968} [pid 5091] <... epoll_pwait resumed>[], 128, 739, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] epoll_pwait(4, [pid 5091] kill(5102, SIGKILL [pid 5093] epoll_pwait(4, [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... kill resumed>) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] getpid( [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] epoll_pwait(4, [pid 5092] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5102] +++ killed by SIGKILL +++ [pid 5094] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5102, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5093] <... epoll_pwait resumed>0xc000065818, 128, 226, NULL, 0) = -1 EINTR (Interrupted system call) [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5102, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5091] rt_sigreturn({mask=[]}) = 202 [pid 5093] rt_sigreturn({mask=[]} [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [ 100.504796][ T5103] bio_check_eod: 1 callbacks suppressed [ 100.504812][ T5103] syz-executor.0: attempt to access beyond end of device [ 100.504812][ T5103] loop0: rw=395265, sector=2040, nr_sectors = 2 limit=0 [ 100.524952][ T5103] Buffer I/O error on dev loop0, logical block 1020, lost sync page write [ 100.534352][ T5103] NILFS (loop0): unable to write superblock: err=-5 [ 100.541003][ T5103] syz-executor.0: attempt to access beyond end of device [ 100.541003][ T5103] loop0: rw=395265, sector=2, nr_sectors = 2 limit=0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=203037615} [pid 5103] <... umount2 resumed>) = ? [pid 5093] <... epoll_pwait resumed>[{events=EPOLLOUT|EPOLLERR, data={u32=3115843585, u64=9167055166065082369}}, {events=EPOLLHUP, data={u32=3164602369, u64=9167055166113841153}}], 128, 211, NULL, 0) = 2 [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] read(11, "", 12) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [ 100.557104][ T5103] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 100.565638][ T5103] NILFS (loop0): unable to write superblock: err=-5 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=126930974}) = -1 ETIMEDOUT (Connection timed out) [pid 5093] <... epoll_pwait resumed>[], 128, 128, NULL, 0) = 0 [pid 5093] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5094] epoll_pwait(4, [pid 5092] epoll_pwait(4, [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] epoll_pwait(4, [pid 5093] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977285371} [pid 5103] +++ killed by SIGKILL +++ [pid 5094] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=3197108249, u64=9167055166146347033}}], 128, 978, NULL, 0) = 1 [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5094] read(9, "", 131072) = 0 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc00004fe44) = 0 [pid 5094] close(9) = 0 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5094] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] getpid( [pid 5094] <... futex resumed>) = 1 [pid 5094] write(2, "2024/05/05 13:46:47 executed programs: 2\n", 41 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 2024/05/05 13:46:47 executed programs: 2 [pid 5094] <... write resumed>) = 41 [pid 5093] epoll_pwait(4, [pid 5092] tgkill(5091, 5094, SIGURG [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5092] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] epoll_pwait(4, [pid 5094] rt_sigreturn({mask=[]} [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] <... rt_sigreturn resumed>) = 41 [pid 5091] epoll_pwait(4, [pid 5094] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5092] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5094] <... write resumed>) = -1 EPIPE (Broken pipe) [pid 5092] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5092] clone(child_stack=0xc001162000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5094] --- SIGPIPE {si_signo=SIGPIPE, si_code=SI_USER, si_pid=5091, si_uid=0} --- ./strace-static-x86_64: Process 5138 attached [pid 5094] rt_sigreturn({mask=[]} [pid 5138] gettid( [pid 5094] <... rt_sigreturn resumed>) = -1 EPIPE (Broken pipe) [pid 5092] <... clone resumed>, tls=0xc001150090) = 5138 [pid 5138] <... gettid resumed>) = 5138 [pid 5094] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5138] sigaltstack(NULL, [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5138] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5093] openat(AT_FDCWD, "/root/syzkaller-testdir2542725339", O_RDONLY|O_CLOEXEC [pid 5138] sigaltstack({ss_sp=0xc001152000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5093] <... openat resumed>) = 9 [pid 5138] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] fcntl(9, F_GETFL [pid 5138] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5138] gettid( [pid 5093] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5138] <... gettid resumed>) = 5138 [pid 5093] <... fcntl resumed>) = 0 [pid 5138] futex(0xc001150148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108250, u64=9167055166146347034}}) = -1 EPERM (Operation not permitted) [pid 5093] fcntl(9, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5093] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5093] getdents64(9, 0xc001166000 /* 3 entries */, 8192) = 88 [ 100.855019][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=817384353} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5093] getdents64(9, 0xc001166000 /* 0 entries */, 8192) = 0 [pid 5093] close(9) = 0 [pid 5093] openat(AT_FDCWD, "/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP", O_RDONLY|O_CLOEXEC [pid 5092] <... sched_yield resumed>) = 0 [pid 5093] <... openat resumed>) = 9 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5093] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108251, u64=9167055166146347035}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5093] fcntl(9, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5093] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5093, SIGURG [pid 5093] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5093] <... fcntl resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5093] getdents64(9, 0xc001166000 /* 3 entries */, 8192) = 72 [pid 5093] getdents64(9, 0xc001166000 /* 0 entries */, 8192) = 0 [pid 5093] close(9) = 0 [pid 5093] openat(AT_FDCWD, "/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP/0", O_RDONLY|O_CLOEXEC) = 9 [pid 5093] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [ 100.921963][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108252, u64=9167055166146347036}}) = -1 EPERM (Operation not permitted) [pid 5093] fcntl(9, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5093] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5093] getdents64(9, 0xc001166000 /* 5 entries */, 8192) = 144 [pid 5093] getdents64(9, 0xc001166000 /* 0 entries */, 8192) = 0 [pid 5093] close(9 [pid 5092] getpid( [pid 5093] <... close resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5093, SIGURG [pid 5093] umount2("/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP/0/cgroup", MNT_FORCE [pid 5092] <... tgkill resumed>) = 0 [pid 5093] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = -1 EINVAL (Invalid argument) [pid 5093] umount2("/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP/0/cgroup.net", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 5093] openat(AT_FDCWD, "/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP/0/file0", O_RDONLY|O_CLOEXEC) = 9 [pid 5093] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [ 100.964161][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108253, u64=9167055166146347037}}) = -1 EPERM (Operation not permitted) [pid 5093] fcntl(9, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5093] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5093] getdents64(9, 0xc001166000 /* 2 entries */, 8192) = 48 [pid 5093] getdents64(9, 0xc001166000 /* 0 entries */, 8192) = 0 [pid 5093] close(9) = 0 [pid 5093] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP/0/file0", 0) = -1 EISDIR (Is a directory) [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=655159493} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5093] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP/0/file0", AT_REMOVEDIR [pid 5092] <... sched_yield resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5093] <... unlinkat resumed>) = 0 [pid 5093] umount2("/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP/0/file0", MNT_FORCE) = -1 ENOENT (No such file or directory) [pid 5093] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP/0", 0) = -1 EISDIR (Is a directory) [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=639926566} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5093] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP/0", AT_REMOVEDIR) = -1 ENOTEMPTY (Directory not empty) [ 101.036479][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5093] openat(AT_FDCWD, "/root/syzkaller-testdir2542725339/syzkaller.Xw6UJP", O_RDONLY|O_CLOEXEC) = 9 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=627688776} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5093] fcntl(9, F_GETFL [pid 5092] <... sched_yield resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5092] <... futex resumed>) = 0 [pid 5093] <... fcntl resumed>) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108254, u64=9167055166146347038}}) = -1 EPERM (Operation not permitted) [pid 5093] fcntl(9, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5093] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5093] unlinkat(9, "0", 0) = -1 EISDIR (Is a directory) [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=599945568} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] sched_yield( [pid 5093] <... futex resumed>) = 0 [pid 5093] newfstatat(9, "0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5092] <... sched_yield resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=572923609} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield() = 0 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5093] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5093] openat(9, "0", O_RDONLY|O_CLOEXEC [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=567618019} [pid 5093] <... openat resumed>) = 10 [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [ 101.121438][ T5139] ================================================================== [ 101.129577][ T5139] BUG: KASAN: slab-use-after-free in lru_add_fn+0x2cc/0x1a20 [ 101.137250][ T5139] Read of size 8 at addr ffff88806b122b18 by task udevd/5139 [ 101.144636][ T5139] [ 101.146982][ T5139] CPU: 1 PID: 5139 Comm: udevd Not tainted 6.9.0-rc6-next-20240503-syzkaller #0 [ 101.156032][ T5139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 101.166198][ T5139] Call Trace: [pid 5092] sched_yield() = 0 [pid 5093] <... futex resumed>) = 1 [pid 5093] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5093] getdents64(10, 0xc001166000 /* 4 entries */, 8192) = 112 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=539719305} [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5093] getdents64(10, 0xc001166000 /* 0 entries */, 8192) = 0 [pid 5093] unlinkat(10, "cgroup", 0) = 0 [pid 5093] unlinkat(10, "cgroup.net", 0) = 0 [ 101.169582][ T5139] [ 101.172617][ T5139] dump_stack_lvl+0x241/0x360 [ 101.177341][ T5139] ? __pfx_dump_stack_lvl+0x10/0x10 [ 101.182570][ T5139] ? __pfx__printk+0x10/0x10 [ 101.187199][ T5139] ? _printk+0xd5/0x120 [ 101.191394][ T5139] ? __virt_addr_valid+0x183/0x520 [ 101.196537][ T5139] ? __virt_addr_valid+0x183/0x520 [ 101.201679][ T5139] print_report+0x169/0x550 [ 101.206216][ T5139] ? __virt_addr_valid+0x183/0x520 [ 101.211540][ T5139] ? __virt_addr_valid+0x183/0x520 [ 101.216675][ T5139] ? __virt_addr_valid+0x44e/0x520 [ 101.221798][ T5139] ? __phys_addr+0xba/0x170 [ 101.226301][ T5139] ? lru_add_fn+0x2cc/0x1a20 [ 101.230887][ T5139] kasan_report+0x143/0x180 [ 101.235387][ T5139] ? lru_add_fn+0x2cc/0x1a20 [ 101.239969][ T5139] ? lru_add_fn+0x20c/0x1a20 [ 101.244551][ T5139] kasan_check_range+0x282/0x290 [ 101.249485][ T5139] lru_add_fn+0x2cc/0x1a20 [ 101.253978][ T5139] folio_batch_move_lru+0x322/0x690 [ 101.259170][ T5139] ? __pfx_lru_add_fn+0x10/0x10 [ 101.264034][ T5139] ? __pfx_folio_batch_move_lru+0x10/0x10 [ 101.269742][ T5139] ? __lruvec_stat_mod_folio+0x7d/0x300 [ 101.275344][ T5139] ? folio_batch_add_and_move+0x98/0x2b0 [ 101.280973][ T5139] ? __pfx_lru_add_fn+0x10/0x10 [ 101.285811][ T5139] ? folio_add_lru+0x357/0xd70 [ 101.290564][ T5139] folio_add_lru+0x475/0xd70 [ 101.295147][ T5139] do_wp_page+0x1c60/0x5310 [ 101.299661][ T5139] ? do_wp_page+0x15c4/0x5310 [ 101.304353][ T5139] ? __pfx_do_wp_page+0x10/0x10 [ 101.309215][ T5139] ? __pfx_lock_acquire+0x10/0x10 [ 101.314249][ T5139] ? do_raw_spin_lock+0x14f/0x370 [ 101.319271][ T5139] ? __pfx_validate_chain+0x10/0x10 [ 101.324463][ T5139] handle_pte_fault+0x1189/0x70f0 [ 101.329481][ T5139] ? __pfx_validate_chain+0x10/0x10 [ 101.334681][ T5139] ? __pfx_handle_pte_fault+0x10/0x10 [ 101.340042][ T5139] ? __lock_acquire+0x1346/0x1fd0 [ 101.345090][ T5139] ? reacquire_held_locks+0x3eb/0x690 [ 101.357468][ T5139] ? lock_vma_under_rcu+0x2f9/0x6e0 [ 101.363911][ T5139] ? __pfx_reacquire_held_locks+0x10/0x10 [ 101.370517][ T5139] handle_mm_fault+0x10df/0x1ba0 [ 101.377335][ T5139] ? __pfx_handle_mm_fault+0x10/0x10 [ 101.384912][ T5139] ? lock_vma_under_rcu+0x592/0x6e0 [ 101.390123][ T5139] ? exc_page_fault+0x113/0x8c0 [ 101.394970][ T5139] exc_page_fault+0x459/0x8c0 [ 101.399655][ T5139] asm_exc_page_fault+0x26/0x30 [ 101.404503][ T5139] RIP: 0033:0x7f499bac72a4 [ 101.408911][ T5139] Code: c0 02 49 8b 0c c6 64 8b 34 25 18 00 00 00 85 f6 75 22 48 39 cd 75 0c 48 8d 3d 24 e6 0e 00 e9 66 fe ff ff 48 c1 ea 0c 48 31 ca <48> 89 55 10 49 89 2c c6 eb 3c 89 d8 48 c1 ea 0c 48 89 ce 49 8d 3c [ 101.428512][ T5139] RSP: 002b:00007ffc0865ad90 EFLAGS: 00010202 [ 101.434596][ T5139] RAX: 0000000000000003 RBX: 0000000000000003 RCX: 000055dc22d842e0 [ 101.442582][ T5139] RDX: 000055d97f1a6f9d RSI: 0000000000000000 RDI: 000055dc22d7d0c0 [ 101.450553][ T5139] RBP: 000055dc22d7d0b0 R08: 0000000000000007 R09: 517184216373d9c3 [ 101.458517][ T5139] R10: 2e86bb187cbf3416 R11: 0000000000000007 R12: 0000000000000000 [ 101.466999][ T5139] R13: 000055dc22d7d0e0 R14: 00007f499bbf1aa0 R15: 000055dc22d67910 [ 101.474969][ T5139] [ 101.477981][ T5139] [ 101.480293][ T5139] Allocated by task 5123: [ 101.484616][ T5139] kasan_save_track+0x3f/0x80 [ 101.489309][ T5139] __kasan_slab_alloc+0x66/0x80 [ 101.494168][ T5139] kmem_cache_alloc_lru_noprof+0x139/0x2b0 [ 101.499974][ T5139] nilfs_alloc_inode+0x2e/0xf0 [ 101.504742][ T5139] iget5_locked+0xa4/0x280 [ 101.509239][ T5139] nilfs_iget_locked+0x12b/0x180 [ 101.514168][ T5139] nilfs_ifile_read+0x30/0x1b0 [ 101.519008][ T5139] nilfs_attach_checkpoint+0xed/0x1a0 [ 101.524371][ T5139] nilfs_fill_super+0x380/0x6a0 [ 101.529215][ T5139] nilfs_get_tree+0x4f9/0x920 [ 101.535636][ T5139] vfs_get_tree+0x90/0x2a0 [ 101.541391][ T5139] do_new_mount+0x2be/0xb40 [ 101.545906][ T5139] __se_sys_mount+0x2d9/0x3c0 [ 101.550688][ T5139] do_syscall_64+0xf5/0x240 [ 101.555280][ T5139] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.561197][ T5139] [ 101.563516][ T5139] Freed by task 5103: [ 101.567662][ T5139] kasan_save_track+0x3f/0x80 [ 101.572430][ T5139] kasan_save_free_info+0x40/0x50 [ 101.577451][ T5139] poison_slab_object+0xe0/0x150 [ 101.582378][ T5139] __kasan_slab_free+0x37/0x60 [ 101.587134][ T5139] kmem_cache_free+0x145/0x350 [ 101.591891][ T5139] rcu_core+0xafd/0x1830 [ 101.596125][ T5139] handle_softirqs+0x2d6/0x990 [ 101.600879][ T5139] __irq_exit_rcu+0xf4/0x1c0 [ 101.605474][ T5139] irq_exit_rcu+0x9/0x30 [ 101.609720][ T5139] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 101.615371][ T5139] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 101.621368][ T5139] [ 101.623702][ T5139] Last potentially related work creation: [ 101.629409][ T5139] kasan_save_stack+0x3f/0x60 [ 101.634084][ T5139] __kasan_record_aux_stack+0xac/0xc0 [ 101.639453][ T5139] call_rcu+0x167/0xa70 [ 101.643598][ T5139] nilfs_put_root+0x97/0xc0 [ 101.648093][ T5139] nilfs_detach_log_writer+0x8bb/0xbe0 [ 101.653544][ T5139] nilfs_put_super+0x4d/0x160 [ 101.658213][ T5139] generic_shutdown_super+0x136/0x2d0 [ 101.663571][ T5139] kill_block_super+0x44/0x90 [ 101.668301][ T5139] deactivate_locked_super+0xc4/0x130 [ 101.673687][ T5139] cleanup_mnt+0x426/0x4c0 [ 101.678106][ T5139] task_work_run+0x24f/0x310 [ 101.682699][ T5139] ptrace_notify+0x2d2/0x380 [ 101.687289][ T5139] syscall_exit_work+0xc6/0x190 [ 101.692142][ T5139] syscall_exit_to_user_mode+0x273/0x370 [ 101.697768][ T5139] do_syscall_64+0x102/0x240 [ 101.702347][ T5139] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.708237][ T5139] [ 101.710549][ T5139] The buggy address belongs to the object at ffff88806b122670 [ 101.710549][ T5139] which belongs to the cache nilfs2_inode_cache of size 1512 [ 101.725285][ T5139] The buggy address is located 1192 bytes inside of [ 101.725285][ T5139] freed 1512-byte region [ffff88806b122670, ffff88806b122c58) [ 101.739244][ T5139] [ 101.741559][ T5139] The buggy address belongs to the physical page: [ 101.747956][ T5139] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6b120 [ 101.756964][ T5139] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 101.765451][ T5139] memcg:ffff88802221e501 [ 101.769678][ T5139] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 101.777206][ T5139] page_type: 0xffffefff(slab) [ 101.781873][ T5139] raw: 00fff00000000040 ffff88801a35fdc0 dead000000000122 0000000000000000 [ 101.790496][ T5139] raw: 0000000000000000 0000000080130013 00000001ffffefff ffff88802221e501 [ 101.799076][ T5139] head: 00fff00000000040 ffff88801a35fdc0 dead000000000122 0000000000000000 [ 101.807738][ T5139] head: 0000000000000000 0000000080130013 00000001ffffefff ffff88802221e501 [ 101.816404][ T5139] head: 00fff00000000003 ffffea0001ac4801 ffffffffffffffff 0000000000000000 [ 101.825071][ T5139] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 101.833756][ T5139] page dumped because: kasan: bad access detected [ 101.840166][ T5139] page_owner tracks the page as allocated [ 101.845874][ T5139] page last allocated via order 3, migratetype Reclaimable, gfp_mask 0x1d2050(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL|__GFP_RECLAIMABLE), pid 5123, tgid 5123 (syz-executor.0), ts 75045250676, free_ts 15117969052 [ 101.869764][ T5139] post_alloc_hook+0x1f3/0x230 [ 101.874634][ T5139] get_page_from_freelist+0x2ce2/0x2d90 [ 101.880195][ T5139] __alloc_pages_noprof+0x256/0x6c0 [ 101.885580][ T5139] alloc_slab_page+0x5f/0x120 [ 101.890268][ T5139] allocate_slab+0x5a/0x2e0 [ 101.894772][ T5139] ___slab_alloc+0xcd1/0x14b0 [ 101.899701][ T5139] __slab_alloc+0x58/0xa0 [ 101.904048][ T5139] kmem_cache_alloc_lru_noprof+0x1c5/0x2b0 [ 101.909889][ T5139] nilfs_alloc_inode+0x2e/0xf0 [ 101.914661][ T5139] iget5_locked+0xa4/0x280 [ 101.919180][ T5139] nilfs_iget_locked+0x12b/0x180 [ 101.924162][ T5139] nilfs_dat_read+0xc3/0x310 [ 101.928802][ T5139] load_nilfs+0x4f2/0x1050 [ 101.933237][ T5139] nilfs_fill_super+0x310/0x6a0 [ 101.938110][ T5139] nilfs_get_tree+0x4f9/0x920 [ 101.942840][ T5139] vfs_get_tree+0x90/0x2a0 [ 101.947353][ T5139] page last free pid 1 tgid 1 stack trace: [ 101.953154][ T5139] free_unref_page+0xd22/0xea0 [ 101.957918][ T5139] free_contig_range+0x9e/0x160 [ 101.962774][ T5139] destroy_args+0x8a/0x890 [ 101.967302][ T5139] debug_vm_pgtable+0x4be/0x550 [ 101.972171][ T5139] do_one_initcall+0x248/0x880 [ 101.977035][ T5139] do_initcall_level+0x157/0x210 [ 101.981980][ T5139] do_initcalls+0x3f/0x80 [ 101.986327][ T5139] kernel_init_freeable+0x435/0x5d0 [ 101.991541][ T5139] kernel_init+0x1d/0x2b0 [ 101.995882][ T5139] ret_from_fork+0x4b/0x80 [ 102.000306][ T5139] ret_from_fork_asm+0x1a/0x30 [ 102.005075][ T5139] [ 102.007404][ T5139] Memory state around the buggy address: [ 102.013030][ T5139] ffff88806b122a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 102.021125][ T5139] ffff88806b122a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 102.029266][ T5139] >ffff88806b122b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 102.037330][ T5139] ^ [ 102.042189][ T5139] ffff88806b122b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 102.050257][ T5139] ffff88806b122c00: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 102.058326][ T5139] ================================================================== [ 102.066390][ T5139] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 102.073580][ T5139] CPU: 1 PID: 5139 Comm: udevd Not tainted 6.9.0-rc6-next-20240503-syzkaller #0 [ 102.082613][ T5139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 102.092676][ T5139] Call Trace: [ 102.095963][ T5139] [ 102.098894][ T5139] dump_stack_lvl+0x241/0x360 [ 102.103604][ T5139] ? __pfx_dump_stack_lvl+0x10/0x10 [ 102.108808][ T5139] ? __pfx__printk+0x10/0x10 [ 102.113415][ T5139] ? rcu_is_watching+0x15/0xb0 [ 102.118194][ T5139] ? vscnprintf+0x5d/0x90 [ 102.122525][ T5139] panic+0x349/0x860 [ 102.126429][ T5139] ? __pfx_lock_release+0x10/0x10 [ 102.131460][ T5139] ? check_panic_on_warn+0x21/0xb0 [ 102.136568][ T5139] ? __pfx_panic+0x10/0x10 [ 102.140985][ T5139] ? do_raw_spin_unlock+0x13c/0x8b0 [ 102.146313][ T5139] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 102.152249][ T5139] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 102.158573][ T5139] check_panic_on_warn+0x86/0xb0 [ 102.163535][ T5139] ? lru_add_fn+0x2cc/0x1a20 [ 102.168129][ T5139] end_report+0x77/0x160 [ 102.172383][ T5139] kasan_report+0x154/0x180 [ 102.176916][ T5139] ? lru_add_fn+0x2cc/0x1a20 [ 102.181511][ T5139] ? lru_add_fn+0x20c/0x1a20 [ 102.186103][ T5139] kasan_check_range+0x282/0x290 [ 102.191128][ T5139] lru_add_fn+0x2cc/0x1a20 [ 102.195558][ T5139] folio_batch_move_lru+0x322/0x690 [ 102.200768][ T5139] ? __pfx_lru_add_fn+0x10/0x10 [ 102.205645][ T5139] ? __pfx_folio_batch_move_lru+0x10/0x10 [ 102.212786][ T5139] ? __lruvec_stat_mod_folio+0x7d/0x300 [ 102.218542][ T5139] ? folio_batch_add_and_move+0x98/0x2b0 [ 102.224192][ T5139] ? __pfx_lru_add_fn+0x10/0x10 [ 102.229036][ T5139] ? folio_add_lru+0x357/0xd70 [ 102.233795][ T5139] folio_add_lru+0x475/0xd70 [ 102.238377][ T5139] do_wp_page+0x1c60/0x5310 [ 102.242969][ T5139] ? do_wp_page+0x15c4/0x5310 [ 102.247645][ T5139] ? __pfx_do_wp_page+0x10/0x10 [ 102.252577][ T5139] ? __pfx_lock_acquire+0x10/0x10 [ 102.257595][ T5139] ? do_raw_spin_lock+0x14f/0x370 [ 102.262643][ T5139] ? __pfx_validate_chain+0x10/0x10 [ 102.267874][ T5139] handle_pte_fault+0x1189/0x70f0 [ 102.273004][ T5139] ? __pfx_validate_chain+0x10/0x10 [ 102.278304][ T5139] ? __pfx_handle_pte_fault+0x10/0x10 [ 102.283701][ T5139] ? __lock_acquire+0x1346/0x1fd0 [ 102.288741][ T5139] ? reacquire_held_locks+0x3eb/0x690 [ 102.294118][ T5139] ? lock_vma_under_rcu+0x2f9/0x6e0 [ 102.299580][ T5139] ? __pfx_reacquire_held_locks+0x10/0x10 [ 102.305307][ T5139] handle_mm_fault+0x10df/0x1ba0 [ 102.310262][ T5139] ? __pfx_handle_mm_fault+0x10/0x10 [ 102.315572][ T5139] ? lock_vma_under_rcu+0x592/0x6e0 [ 102.320771][ T5139] ? exc_page_fault+0x113/0x8c0 [ 102.325618][ T5139] exc_page_fault+0x459/0x8c0 [ 102.330296][ T5139] asm_exc_page_fault+0x26/0x30 [ 102.335253][ T5139] RIP: 0033:0x7f499bac72a4 [ 102.339664][ T5139] Code: c0 02 49 8b 0c c6 64 8b 34 25 18 00 00 00 85 f6 75 22 48 39 cd 75 0c 48 8d 3d 24 e6 0e 00 e9 66 fe ff ff 48 c1 ea 0c 48 31 ca <48> 89 55 10 49 89 2c c6 eb 3c 89 d8 48 c1 ea 0c 48 89 ce 49 8d 3c [ 102.359312][ T5139] RSP: 002b:00007ffc0865ad90 EFLAGS: 00010202 [ 102.365472][ T5139] RAX: 0000000000000003 RBX: 0000000000000003 RCX: 000055dc22d842e0 [ 102.373443][ T5139] RDX: 000055d97f1a6f9d RSI: 0000000000000000 RDI: 000055dc22d7d0c0 [ 102.381494][ T5139] RBP: 000055dc22d7d0b0 R08: 0000000000000007 R09: 517184216373d9c3 [ 102.389461][ T5139] R10: 2e86bb187cbf3416 R11: 0000000000000007 R12: 0000000000000000 [ 102.397426][ T5139] R13: 000055dc22d7d0e0 R14: 00007f499bbf1aa0 R15: 000055dc22d67910 [ 102.405411][ T5139] [ 102.408698][ T5139] Kernel Offset: disabled [ 102.413044][ T5139] Rebooting in 86400 seconds..