./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller2849864059 <...> Warning: Permanently added '10.128.0.200' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=1", "-repeat=0", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller2849864059"], 0x7ffd2eabc830 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x242fc70) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f001e25f000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f001e23f000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f001e13f000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f001d800000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0019800000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efff9800000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd9800000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd7800000 madvise(0x7effd7800000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f001e02a000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f001e23f000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f001e23f000 mmap(0x7f001e1bf000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f001e1bf000 mmap(0x7f001dc06000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f001dc06000 mmap(0x7f001b830000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f001b830000 mmap(0x7f0009980000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0009980000 mmap(0x7effe9980000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7effe9980000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd7700000 madvise(0x7effd7700000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f001e01a000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f001e00a000 mmap(NULL, 270551, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd76bd000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5091 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46f880, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc00005a090) = 5092 ./strace-static-x86_64: Process 5092 attached [pid 5091] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5092] gettid( [pid 5091] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5092] <... gettid resumed>) = 5092 [pid 5091] clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5092] sigaltstack(NULL, ./strace-static-x86_64: Process 5093 attached {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5091] <... clone resumed>, tls=0xc00005a490) = 5093 [pid 5092] sigaltstack({ss_sp=0xc00005c000, ss_flags=0, ss_size=32768}, [pid 5093] gettid( [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5092] <... sigaltstack resumed>NULL) = 0 [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5093] <... gettid resumed>) = 5093 [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5093] sigaltstack({ss_sp=0xc00006c000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5091] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5092] gettid( [pid 5091] clone(child_stack=0xc000090000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5092] <... gettid resumed>) = 5092 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] gettid() = 5093 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5094 attached [pid 5091] <... clone resumed>, tls=0xc00005a890) = 5094 [pid 5094] gettid( [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] <... gettid resumed>) = 5094 [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] sigaltstack(NULL, [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] sigaltstack({ss_sp=0xc000080000, ss_flags=0, ss_size=32768}, [pid 5093] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5094] <... sigaltstack resumed>NULL) = 0 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] <... mmap resumed>) = 0x7effd767d000 [pid 5092] getpid( [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5094] gettid() = 5094 [pid 5092] tgkill(5091, 5093, SIGURG [pid 5091] <... futex resumed>) = 0 [pid 5094] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 1 [pid 5092] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]} [pid 5091] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5093] <... rt_sigreturn resumed>) = 1 [pid 5091] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024} [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... setrlimit resumed>) = 0 [pid 5091] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5091] fcntl(2, F_GETFL [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] getpid( [pid 5091] <... futex resumed>) = 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5093] <... futex resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] rt_sigreturn({mask=[]} [pid 5093] <... futex resumed>) = 0 [pid 5091] <... rt_sigreturn resumed>) = 202 [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] readlinkat(AT_FDCWD, "/proc/self/exe", [pid 5092] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... futex resumed>) = 1 [pid 5091] <... readlinkat resumed>"/root/syz-execprog", 128) = 18 [pid 5091] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 5092] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] fcntl(3, F_GETFL [pid 5093] <... futex resumed>) = 0 [pid 5091] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5091] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 5091] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=38197760, u64=38197760}}) = 0 [pid 5091] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] epoll_pwait(4, [pid 5091] <... mmap resumed>) = 0x7effd763d000 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979137, u64=9151269791775850497}}) = -1 EPERM (Operation not permitted) [pid 5091] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5091] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5091] fstat(3, [pid 5092] epoll_pwait(4, [pid 5091] <... fstat resumed>{st_mode=S_IFREG|0700, st_size=33701888, ...}) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] pread64(3, [pid 5092] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... pread64 resumed>"\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xa0\xf3\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] pread64(3, [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... pread64 resumed>"\x4c\x8d\x64\x24\xc0\x4d\x3b\x66\x10\x0f\x86\x61\x04\x00\x00\x55\x48\x89\xe5\x48\x81\xec\xb8\x00\x00\x00\x48\x89\x84\x24\xe8\x00\x00\x00\x48\x89\xbc\x24\xb0\x00\x00\x00\x90\x40\x80\xfe\x02\x0f\x84\x2e\x01\x00\x00\x40\x84\xf6\x0f\x85\x0a\x01\x00\x00\x66\x90", 64, 4212736) = 64 [pid 5091] pread64(3, "\x5f\x74\x3a\x73\x30\x73\x79\x73\x74\x65\x6d\x5f\x75\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x76\x61\x72\x5f\x73\x70\x6f\x6f\x6c\x5f\x74\x3a\x73\x30\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c", 64, 8425472) = 64 [pid 5091] pread64(3, [pid 5092] epoll_pwait(4, [pid 5091] <... pread64 resumed>"\x01\xd7\x03\xaf\x01\x01\x0f\x01\xc0\x01\x24\xaf\x01\x01\x0f\x01\xc0\x01\x15\xbf\x01\x50\x00\x12\xf6\x04\x00\x92\x0d\x17\x04\x08\x03\x08\x02\x08\x02\x09\x03\x08\x93\x0c\x05\x06\x06\x04\x14\x96\x0c\x10\x02\x12\x03\x02\x07\x05\x81\x0c\x15\x8c\x0c\x10\x02\x08", 64, 12638208) = 64 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] pread64(3, [pid 5092] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... pread64 resumed>"\x39\x9a\xb6\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\xc0\xa7\x28\x01\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 64, 16850944) = 64 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] pread64(3, [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... pread64 resumed>"\xda\x16\xbb\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\x10\x82\x2a\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa2\xa5\xba\x00\x00\x00\x00\x00", 64, 21063680) = 64 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] pread64(3, [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... futex resumed>) = 0 [pid 5091] <... pread64 resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 25276416) = 64 [pid 5091] pread64(3, "\xa8\x24\x29\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\xc7\xb6\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x20\xd5\xe1\x00\x00\x00\x00\x00\xac\x24\x29\x01\x00\x00\x00\x00", 64, 29489152) = 64 [pid 5091] close(3) = 0 [pid 5092] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] getpid( [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 824634786616 [pid 5091] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd74dd000 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] epoll_pwait(4, [pid 5093] <... futex resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]} [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... rt_sigreturn resumed>) = 1 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5092] getpid() = 5091 [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5092] epoll_pwait(4, [pid 5091] <... mmap resumed>) = 0xc000400000 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... rt_sigreturn resumed>) = 128 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5092] getpid( [pid 5091] <... rt_sigreturn resumed>) = 128 [pid 5092] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 128 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5092] getpid() = 5091 [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] epoll_pwait(4, [pid 5093] <... futex resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]} [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... rt_sigreturn resumed>) = 1 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] epoll_pwait(4, [pid 5091] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 139637295633280 [pid 5091] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5094] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5091] clone(child_stack=0xc00008c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5095 attached , tls=0xc0002f7090) = 5095 [pid 5095] gettid( [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... gettid resumed>) = 5095 [pid 5092] getpid( [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] sigaltstack(NULL, [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = 1 [pid 5095] sigaltstack({ss_sp=0xc000488000, ss_flags=0, ss_size=32768}, [pid 5094] <... futex resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] <... sigaltstack resumed>NULL) = 0 [pid 5094] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] rt_sigreturn({mask=[]} [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] <... futex resumed>) = 0 [pid 5091] <... rt_sigreturn resumed>) = 1 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd749d000 [pid 5095] gettid() = 5095 [pid 5091] getpid( [pid 5095] futex(0xc0002f7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... getpid resumed>) = 5091 [pid 5091] newfstatat(AT_FDCWD, "/proc", [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=959488539} [pid 5091] <... newfstatat resumed>{st_mode=S_IFDIR|0555, st_size=0, ...}, 0) = 0 [pid 5091] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] statfs("/proc", [pid 5092] <... futex resumed>) = 0 [pid 5091] <... statfs resumed>{f_type=PROC_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0x18, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0 [pid 5091] futex(0xc0002f7148, FUTEX_WAKE_PRIVATE, 1 [pid 5092] getpid( [pid 5091] <... futex resumed>) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5095] futex(0xc0002f7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 1 [pid 5091] futex(0xc0002f7148, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0xc0002f7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5091] clone(child_stack=0xc0000ee000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5096 attached [pid 5096] gettid( [pid 5094] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... clone resumed>, tls=0xc0000da490) = 5096 [pid 5096] <... gettid resumed>) = 5096 [pid 5094] <... futex resumed>) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] sigaltstack(NULL, [pid 5094] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5091] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5096] sigaltstack({ss_sp=0xc0000de000, ss_flags=0, ss_size=32768}, [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5096] <... sigaltstack resumed>NULL) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5091] futex(0xc0002f7148, FUTEX_WAKE_PRIVATE, 1 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... futex resumed>) = 1 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] gettid( [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... gettid resumed>) = 5096 [pid 5095] <... futex resumed>) = 0 [pid 5096] futex(0xc0000da548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] futex(0xc0002f7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] futex(0xc0002f7148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5092] getpid( [pid 5091] futex(0xc0000da548, FUTEX_WAKE_PRIVATE, 1 [pid 5095] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 0 [pid 5096] write(6, "\x00", 1 [pid 5095] futex(0xc0002f7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] tgkill(5091, 5091, SIGURG [pid 5096] <... write resumed>) = 1 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] futex(0xc0000da548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9991, NULL, 0) = 1 [pid 5092] <... tgkill resumed>) = 0 [pid 5093] read(5, "\x00", 16) = 1 [pid 5091] rt_sigreturn({mask=[]} [pid 5093] epoll_pwait(4, [pid 5091] <... rt_sigreturn resumed>) = 824634474792 [pid 5092] getpid( [pid 5091] futex(0xc0000da548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... tgkill resumed>) = 0 [pid 5096] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0xc0000da548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5091] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5091] write(2, "2024/05/05 18:55:31 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/05/05 18:55:31 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 824640684032 [pid 5091] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... mmap resumed>) = 0xc000800000 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 824642109440 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 26288128 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 21540928 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 22953952 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 824645660672 [pid 5091] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... mmap resumed>) = 0xc000c00000 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 824646303744 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 255 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 14800160 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 824648179712 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 14800160 [pid 5091] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... mmap resumed>) = 0xc001000000 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 824650498048 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 824650516864 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5091] rt_sigreturn({mask=[]}) = 14800160 [pid 5091] futex(0xc0000da548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5092] getpid( [pid 5091] <... rt_sigreturn resumed>) = 1 [pid 5096] futex(0x242ed60, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] futex(0xc0002f7148, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... futex resumed>) = 1 [pid 5096] futex(0xc0000da548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... futex resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] futex(0xc0002f7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] rt_sigreturn({mask=[]}) = 1 [pid 5091] futex(0xc0002f7148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] futex(0xc0000da548, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5091] futex(0x242ed60, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] futex(0x242ed60, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] futex(0x24304d0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] futex(0x24304d0, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] epoll_pwait(4, [pid 5095] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5095] futex(0xc0002f7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... sched_yield resumed>) = 0 [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5096] futex(0xc0002f7148, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... sched_yield resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd748d000 [pid 5092] <... futex resumed>) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5095, SIGURG) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5096, SIGURG) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]} [pid 5096] rt_sigreturn({mask=[]}) = 139637295681472 [pid 5095] <... rt_sigreturn resumed>) = 37894848 [pid 5096] getpid( [pid 5095] sched_yield( [pid 5096] <... getpid resumed>) = 5091 [pid 5095] <... sched_yield resumed>) = 0 [pid 5096] tgkill(5091, 5095, SIGURG [pid 5095] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5092] getpid( [pid 5096] <... tgkill resumed>) = 0 [pid 5095] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... futex resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]} [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] <... rt_sigreturn resumed>) = 202 [pid 5096] rt_sigreturn({mask=[]} [pid 5095] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5096] <... rt_sigreturn resumed>) = 0 [pid 5096] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] getpid( [pid 5096] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... futex resumed>) = 0 [pid 5096] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] <... futex resumed>) = 0 [pid 5096] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] getpid( [pid 5095] sched_yield( [pid 5096] <... getpid resumed>) = 5091 [pid 5095] <... sched_yield resumed>) = 0 [pid 5096] tgkill(5091, 5095, SIGURG [pid 5095] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5092] getpid( [pid 5096] <... tgkill resumed>) = 0 [pid 5095] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] <... futex resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]} [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5095] <... rt_sigreturn resumed>) = 202 [pid 5096] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 5095] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] rt_sigreturn({mask=[]} [pid 5095] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5095] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1 [pid 5092] getpid( [pid 5095] <... futex resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 5092] tgkill(5091, 5096, SIGURG) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] futex(0xc0002f7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] rt_sigreturn({mask=[]} [pid 5092] getpid( [pid 5096] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 5092] <... getpid resumed>) = 5091 [pid 5096] epoll_pwait(4, [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 0 [pid 5092] sched_yield( [pid 5096] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] <... sched_yield resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5096] <... mmap resumed>) = 0x7effd744d000 [pid 5096] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd740d000 [pid 5096] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5096] futex(0xc0002f7148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5096] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5096, SIGURG [pid 5096] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5095] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]} [pid 5095] <... mmap resumed>) = 0x7effd73cd000 [pid 5096] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] futex(0x24304f8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5092] getpid( [pid 5095] futex(0x24304f8, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... futex resumed>) = 0 [pid 5096] futex(0xc0000da548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] tgkill(5091, 5096, SIGURG) = 0 [pid 5096] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5096] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] rt_sigreturn({mask=[]}) = 202 [pid 5092] futex(0xc0000da548, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5096] futex(0xc0000da548, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] futex(0xc0000da548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] getpid() = 5091 [pid 5095] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5092] tgkill(5091, 5095, SIGURG) = 0 [pid 5095] <... mmap resumed>) = 0x7effd73bd000 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 139637292781568 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5095, SIGURG) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 16224207 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]}) = 824638571936 [pid 5095] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5095, SIGURG) = 0 [pid 5095] <... mmap resumed>) = 0xc001400000 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 824654692352 [pid 5095] openat(AT_FDCWD, "./syzkaller2849864059", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979138, u64=9151269791775850498}}) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] read(3, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=395614123} [pid 5095] <... read resumed>"syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\\x00', 0x0, &(0x7f00000002c0)=AN"..., 4096) = 4096 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] close(3 [pid 5092] <... futex resumed>) = 0 [pid 5095] <... close resumed>) = 0 [pid 5095] openat(AT_FDCWD, "./syzkaller2849864059", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979139, u64=9151269791775850499}}) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] fstat(3, {st_mode=S_IFREG|0600, st_size=4439, ...}) = 0 [pid 5095] read(3, "syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000300)='./file0\\x00', 0x0, &(0x7f00000002c0)=AN"..., 4440) = 4439 [pid 5095] read(3, "", 1) = 0 [pid 5095] close(3) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd737d000 [pid 5092] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 139637292519424 [pid 5095] write(2, "2024/05/05 18:55:31 parsed 1 programs\n", 382024/05/05 18:55:31 parsed 1 programs ) = 38 [pid 5095] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0004cff18, 0) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc00007a038, 0) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc00007a108, 0) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc00007a1d8, 0) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979140, u64=9151269791775850500}}) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979141, u64=9151269791775850501}} [pid 5092] getpid( [pid 5095] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=229843768}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] sched_yield( [pid 5095] <... futex resumed>) = 0 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5092] <... sched_yield resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979142, u64=9151269791775850502}} [pid 5092] <... futex resumed>) = 0 [pid 5095] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5095] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5095] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5095] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=182263218} [pid 5095] <... mmap resumed>) = 0x7effd72fd000 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] munmap(0x7effd72fd000, 524288) = 0 [pid 5095] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 5095] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=168783441} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5095] close(3 [pid 5092] <... sched_yield resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5095] <... close resumed>) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979143, u64=9151269791775850503}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5095] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] <... fcntl resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=141131840} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] ioctl(3, KCOV_INIT_TRACE [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=129131983} [pid 5095] <... ioctl resumed>, 0x10000) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=126741549} [pid 5095] <... mmap resumed>) = 0x7effd72fd000 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] munmap(0x7effd72fd000, 524288 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=125039913} [pid 5095] <... munmap resumed>) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] ioctl(3, KCOV_REMOTE_ENABLE, 0xc00123faa0) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=123034873} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5095] ioctl(3, KCOV_DISABLE [pid 5092] <... sched_yield resumed>) = 0 [pid 5095] <... ioctl resumed>, 0) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5095] close(3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=110198347} [pid 5095] <... close resumed>) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 5092] <... futex resumed>) = 0 [pid 5095] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=96426586} [pid 5095] <... fcntl resumed>) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979144, u64=9151269791775850504}} [pid 5092] <... sched_yield resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5095, SIGURG) = 0 [pid 5095] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5095] ioctl(3, KCOV_INIT_TRACE [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=48465310} [pid 5095] <... ioctl resumed>, 0x10000) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=36677305} [pid 5095] <... mmap resumed>) = 0x7effd72fd000 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5095] munmap(0x7effd72fd000, 524288 [pid 5092] <... sched_yield resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5095] <... munmap resumed>) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=23957543} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] sched_yield() = 0 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5092] <... futex resumed>) = 0 [pid 5095] <... mmap resumed>) = 0x7effd72fd000 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] munmap(0x7effd72fd000, 524288 [pid 5092] <... futex resumed>) = 0 [pid 5095] <... munmap resumed>) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=10045095} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5095] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5095] close(3 [pid 5092] <... sched_yield resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5095] <... close resumed>) = 0 [pid 5095] newfstatat(AT_FDCWD, "/proc/self/ns/user", [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995968350} [pid 5095] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993974295} [pid 5095] <... openat resumed>) = 3 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5092] <... sched_yield resumed>) = 0 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... fcntl resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979145, u64=9151269791775850505}} [pid 5092] getpid( [pid 5095] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5092] <... getpid resumed>) = 5091 [pid 5095] fcntl(3, F_GETFL [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 34816 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc00007a858, 0) = -1 ENOENT (No such file or directory) [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=979401482} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967487419} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5095] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC [pid 5092] <... sched_yield resumed>) = 0 [pid 5095] <... openat resumed>) = 3 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979146, u64=9151269791775850506}}) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=931803575} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=930421548} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5095] <... futex resumed>) = 1 [pid 5092] <... sched_yield resumed>) = 0 [pid 5095] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5095] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] fcntl(3, F_GETFL [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5092] <... futex resumed>) = 0 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979147, u64=9151269791775850507}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5095] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979148, u64=9151269791775850508}} [pid 5092] getpid( [pid 5095] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5092] <... getpid resumed>) = 5091 [pid 5095] fcntl(3, F_GETFL [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 34816 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=878987229} [pid 5095] <... openat resumed>) = 3 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5095] fcntl(3, F_GETFL [pid 5092] <... sched_yield resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5092] <... futex resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979149, u64=9151269791775850509}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5095] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979150, u64=9151269791775850510}} [pid 5092] getpid( [pid 5095] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5092] <... getpid resumed>) = 5091 [pid 5095] fcntl(3, F_GETFL [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 34816 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=826605609} [pid 5095] <... openat resumed>) = 3 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979151, u64=9151269791775850511}} [pid 5092] getpid( [pid 5095] <... epoll_ctl resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=3733979151, u64=9151269791775850511}}], 128, 997, NULL, 0) = 1 [pid 5092] tgkill(5091, 5095, SIGURG [pid 5093] epoll_pwait(4, [pid 5092] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00123fa54 [pid 5092] getpid( [pid 5095] <... epoll_ctl resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc00007b558, 0) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc00007b628, 0) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc00007b6f8, 0) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x71), ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979152, u64=9151269791775850512}} [pid 5092] getpid( [pid 5095] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5092] <... getpid resumed>) = 5091 [pid 5095] fcntl(3, F_GETFL [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 34816 [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=730182232} [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] sched_yield() = 0 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5092] <... futex resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979153, u64=9151269791775850513}} [pid 5092] <... futex resumed>) = 0 [pid 5095] <... epoll_ctl resumed>) = 0 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3733979153, u64=9151269791775850513}}], 128, 823, NULL, 0) = 1 [pid 5092] getpid( [pid 5095] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00123fa54 [pid 5093] epoll_pwait(4, [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... epoll_ctl resumed>) = 0 [pid 5092] tgkill(5091, 5095, SIGURG) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979154, u64=9151269791775850514}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5095] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(3) = 0 [pid 5095] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5095] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979155, u64=9151269791775850515}}) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] close(3) = 0 [pid 5095] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 5095] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979156, u64=9151269791775850516}}) = 0 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979156, u64=9151269791775850516}}], 128, 716, NULL, 0) = 1 [pid 5092] getpid( [pid 5095] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00123f9ec [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... epoll_ctl resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] close(3) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc00007bbd8, 0) = -1 ENOENT (No such file or directory) [pid 5095] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5095] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = 0 [pid 5095] openat(AT_FDCWD, "/root/any-file614259969", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=593974104} [pid 5095] <... openat resumed>) = 3 [pid 5095] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] fcntl(3, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5095] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979157, u64=9151269791775850517}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5095] fcntl(3, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... fcntl resumed>) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 5095] unlinkat(AT_FDCWD, "/root/any-file614259969", 0) = 0 [pid 5095] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 5095] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5095] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979158, u64=9151269791775850518}}) = -1 EPERM (Operation not permitted) [pid 5095] fcntl(7, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5095] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5095] pipe2([8, 9], O_CLOEXEC) = 0 [pid 5092] getpid( [pid 5095] fcntl(8, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5095] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5092] tgkill(5091, 5095, SIGURG [pid 5095] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5092] <... tgkill resumed>) = 0 [pid 5095] <... fcntl resumed>) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979159, u64=9151269791775850519}}) = 0 [pid 5095] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5095] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3717726209, u64=9151269791759597569}}) = 0 [pid 5095] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5093] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3717726209, u64=9151269791759597569}}], 128, 628, NULL, 0) = 1 [pid 5095] fcntl(9, F_SETFL, O_WRONLY [pid 5093] epoll_pwait(4, [pid 5095] <... fcntl resumed>) = 0 [pid 5095] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5095] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5092] getpid( [pid 5095] pipe2( [pid 5092] <... getpid resumed>) = 5091 [pid 5092] tgkill(5091, 5095, SIGURG) = 0 [pid 5095] <... pipe2 resumed>[10, 11], O_CLOEXEC) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] getpid() = 5091 [pid 5095] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5095] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5095] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5097 attached [pid 5097] setpgid(0, 0) = 0 [pid 5097] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5092] getpid( [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5097] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5092] tgkill(5091, 5095, SIGURG [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5097] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] getppid() = 5091 [pid 5097] dup3(7, 0, 0) = 0 [pid 5097] dup3(9, 1, 0) = 1 [pid 5097] dup3(9, 2, 0) = 2 [pid 5097] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5097] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc00069cfc0 /* 10 vars */ [pid 5095] <... clone resumed>) = 5097 [pid 5097] <... execve resumed>) = 0 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5095] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5095] rt_sigreturn({mask=[]}) = 0 [pid 5095] close(11) = 0 [pid 5095] read(10, "", 8) = 0 [pid 5095] close(10) = 0 [pid 5097] brk(NULL) = 0x55556c640000 [pid 5095] futex(0xc0000da548, FUTEX_WAKE_PRIVATE, 1 [pid 5097] brk(0x55556c640e00 [pid 5095] <... futex resumed>) = 1 [pid 5097] <... brk resumed>) = 0x55556c640e00 [pid 5096] <... futex resumed>) = 0 [pid 5097] arch_prctl(ARCH_SET_FS, 0x55556c640480 [pid 5095] close(7) = 0 [pid 5095] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc00123f8ec [pid 5097] <... arch_prctl resumed>) = 0 [pid 5095] <... epoll_ctl resumed>) = 0 [pid 5097] set_tid_address(0x55556c640750 [pid 5095] close(9 [pid 5097] <... set_tid_address resumed>) = 5097 [pid 5097] set_robust_list(0x55556c640760, 24 [pid 5096] read(8, [pid 5095] <... close resumed>) = 0 [pid 5092] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5097] rseq(0x55556c640da0, 0x20, 0, 0x53053053 [pid 5092] <... futex resumed>) = 1 [pid 5097] <... rseq resumed>) = 0 [pid 5097] prlimit64(0, RLIMIT_STACK, NULL, [pid 5096] <... read resumed>0xc0011fc000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] futex(0xc0002f7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... futex resumed>) = 0 [pid 5097] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] readlink("/proc/self/exe", [pid 5096] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... readlink resumed>"/root/syz-executor", 4096) = 18 [pid 5096] <... futex resumed>) = 0 [pid 5096] waitid(P_PID, 5097, [pid 5097] getrandom("\x52\x44\x4e\xd0\xab\x3e\xa1\x5d", 8, GRND_NONBLOCK) = 8 [pid 5097] brk(NULL) = 0x55556c640e00 [pid 5097] brk(0x55556c661e00 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... brk resumed>) = 0x55556c661e00 [pid 5097] brk(0x55556c662000) = 0x55556c662000 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=402226667} [pid 5097] mprotect(0x7f947371c000, 376832, PROT_READ) = 0 [pid 5097] getpid() = 5097 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "10000000000", 11) = 11 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "20", 2) = 2 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "100", 3) = 3 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "7 4 1 3", 7) = 7 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "5097", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5097] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5097] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5097] chmod("/syzcgroup/unified", 0777) = 0 [pid 5097] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5097] write(3, "+cpu", 4) = 4 [pid 5097] write(3, "+io", 3) = 3 [pid 5097] write(3, "+pids", 5) = 5 [pid 5097] close(3) = 0 [pid 5097] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5097] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979159, u64=9151269791775850519}}], 128, 536, NULL, 0) = 1 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5093] read(8, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5093] read(8, 0xc0000b4826, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=143474338} [pid 5097] <... mount resumed>) = 0 [pid 5097] umount2("/syzcgroup/net", 0) = 0 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 5097] umount2("/syzcgroup/net", 0) = 0 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5097] umount2("/syzcgroup/net", 0) = 0 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [ 60.090387][ T5097] cgroup: Unknown subsys name 'net' [pid 5097] umount2("/syzcgroup/net", 0) = 0 [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5097] chmod("/syzcgroup/net", 0777) = 0 [pid 5097] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5097] umount2("/syzcgroup/cpu", 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 143, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct" [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5097] <... mount resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5097] umount2("/syzcgroup/cpu", 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5092] epoll_pwait(4, [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5091] write(6, "\x00", 1) = 1 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 299569, NULL, 0) = 1 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... umount2 resumed>) = 0 [pid 5093] read(5, "\x00", 16) = 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983860443} [pid 5093] epoll_pwait(4, [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb" [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] epoll_pwait(4, [pid 5097] <... mount resumed>) = 0 [pid 5097] umount2("/syzcgroup/cpu", 0) = 0 [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5097] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979159, u64=9151269791775850519}}], 128, 983, NULL, 0) = 1 [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5093] read(8, [pid 5092] <... sched_yield resumed>) = 0 [pid 5093] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5093] read(8, [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... read resumed>0xc0000b484f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] <... futex resumed>) = 0 [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] <... mount resumed>) = 0 [pid 5093] epoll_pwait(4, [pid 5097] umount2("/syzcgroup/cpu", 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=948958400} [pid 5097] <... umount2 resumed>) = 0 [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 60.272850][ T5097] cgroup: Unknown subsys name 'rlimit' [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5097] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5097] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5097] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "N", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "N", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "N", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "N", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "0", 1) = 1 [pid 5097] close(3) = 0 [pid 5097] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5097] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979159, u64=9151269791775850519}}], 128, 960, NULL, 0) = 1 [pid 5097] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5097] <... openat resumed>) = 3 [pid 5093] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5093] read(8, "mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5093] read(8, [pid 5097] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 5093] <... read resumed>0xc0000b486d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5097] <... write resumed>) = 21 [pid 5093] epoll_pwait(4, [pid 5097] close(3 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=743635090} [pid 5097] <... close resumed>) = 0 [pid 5097] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5097] close(3) = 0 [pid 5097] chmod("/dev/raw-gadget", 0666) = 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5097] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5097] recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5097}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 [pid 5097] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5097] close(5) = 0 [pid 5097] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5097] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5097] close(5) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5097] close(5) = 0 [pid 5097] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5097] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5097] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5097] close(5) = 0 [pid 5097] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5097] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5097}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] close(3) = 0 [pid 5097] close(4) = 0 [pid 5097] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5097] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5097] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5097] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5097] close(3) = 0 [pid 5097] write(2, "mkswap ./swap-file\n", 19) = 19 [pid 5093] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979159, u64=9151269791775850519}}], 128, 744, NULL, 0) = 1 [pid 5097] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, [pid 5093] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5097] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5097] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, [pid 5093] read(8, [pid 5092] <... futex resumed>) = 0 [pid 5097] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5093] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 5097] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 5093] read(8, [pid 5097] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5093] <... read resumed>0xc0000b4880, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5093] epoll_pwait(4, [pid 5097] <... mmap resumed>) = 0x7f9474441000 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5093] epoll_pwait(4, [pid 5097] <... rt_sigprocmask resumed>[CHLD], 8) = 0 [pid 5097] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f9474441000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5100 attached [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=465586698} [pid 5100] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5100] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, [pid 5093] <... epoll_pwait resumed>[], 128, 477, NULL, 0) = 0 [pid 5100] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_8, NULL, [pid 5093] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5100] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5092] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5100] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, [pid 5093] epoll_pwait(4, [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5100] rt_sigaction(SIGRT_9, NULL, [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=974282346} [pid 5100] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, NULL, 8) = 0 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5100] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffdcd4a3be8 /* 10 vars */ [pid 5097] <... clone3 resumed>) = 5100 [pid 5097] munmap(0x7f9474441000, 36864) = 0 [pid 5097] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5100] <... execve resumed>) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] brk(NULL) = 0x563cd92ef000 [pid 5100] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0b64745000 [pid 5100] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff29a543d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff29a543d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff29a543d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff29a543d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff29a543d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff29a543d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff29a543d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff29a543d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff29a543d0, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0b64682000 [pid 5100] mmap(0x7f0b64691000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f0b64691000 [pid 5100] mmap(0x7f0b64719000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f0b64719000 [pid 5100] mmap(0x7f0b64741000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f0b64741000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5100] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5100] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5100] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5100] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0b644d1000 [pid 5100] mmap(0x7f0b644f9000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f0b644f9000 [pid 5100] mmap(0x7f0b6461c000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f0b6461c000 [pid 5100] mmap(0x7f0b6466f000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f0b6466f000 [pid 5100] mmap(0x7f0b64675000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0b64675000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0b644c1000 [pid 5100] mmap(0x7f0b644c4000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0b644c4000 [pid 5100] mmap(0x7f0b644ca000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f0b644ca000 [pid 5100] mmap(0x7f0b644cd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f0b644cd000 [pid 5100] mmap(0x7f0b644cf000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0b644cf000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff29a54370, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff29a54370, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff29a54370, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff29a54370, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff29a54370, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff29a54370, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff29a54370, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff29a54370, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff29a54370, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0b6449a000 [pid 5100] mprotect(0x7f0b644a1000, 114688, PROT_NONE) = 0 [pid 5100] mmap(0x7f0b644a1000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f0b644a1000 [pid 5100] mmap(0x7f0b644b5000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f0b644b5000 [pid 5100] mmap(0x7f0b644bd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f0b644bd000 [pid 5100] mmap(0x7f0b644bf000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0b644bf000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0b64445000 [pid 5100] mmap(0x7f0b64447000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0b64447000 [pid 5100] mmap(0x7f0b64473000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f0b64473000 [pid 5100] mmap(0x7f0b64498000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f0b64498000 [pid 5100] close(3) = 0 [pid 5100] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0b64443000 [pid 5100] arch_prctl(ARCH_SET_FS, 0x7f0b64444380) = 0 [pid 5100] set_tid_address(0x7f0b64444650) = 5100 [pid 5100] set_robust_list(0x7f0b64444660, 24) = 0 [pid 5100] rseq(0x7f0b64444d20, 0x20, 0, 0x53053053) = 0 [pid 5100] mprotect(0x7f0b6466f000, 16384, PROT_READ) = 0 [pid 5100] mprotect(0x7f0b64498000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7f0b644bd000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7f0b644cd000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7f0b64741000, 12288, PROT_READ) = 0 [pid 5100] mprotect(0x563caa1d5000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7f0b6477a000, 8192, PROT_READ) = 0 [pid 5100] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5100] statfs("/sys/fs/selinux", 0x7fff29a55120) = -1 ENOENT (No such file or directory) [pid 5091] <... epoll_pwait resumed>[], 128, 977, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5100] statfs("/selinux", [pid 5091] <... futex resumed>) = 1 [pid 5100] <... statfs resumed>0x7fff29a55120) = -1 ENOENT (No such file or directory) [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5100] getrandom( [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... getrandom resumed>"\x6b\xae\xf6\x41\x5e\x18\xaa\x1d", 8, GRND_NONBLOCK) = 8 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5100] brk(NULL [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... brk resumed>) = 0x563cd92ef000 [pid 5100] brk(0x563cd9310000) = 0x563cd9310000 [pid 5100] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985653447} [pid 5100] <... openat resumed>) = 3 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5100] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5100] read(3, "", 1024) = 0 [pid 5100] close(3) = 0 [pid 5100] access("/etc/selinux/config", F_OK) = 0 [pid 5100] getpid() = 5100 [pid 5100] rt_sigaction(SIGCHLD, {sa_handler=0x7f0b646c4c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f0b64508ad0}, NULL, 8) = 0 [pid 5100] getppid() = 5097 [pid 5100] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5100] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5100] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5100] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGINT, {sa_handler=0x7f0b646c4c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f0b64508ad0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f0b64508ad0}, NULL, 8) = 0 [pid 5100] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5100] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fff29a54c58, 0) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5100] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x563cd92efd40 /* 10 vars */) = 0 [pid 5100] brk(NULL) = 0x564b79453000 [pid 5100] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efc4307b000 [pid 5100] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd9527c480, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd9527c480, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffd9527c480, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffd9527c480, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffd9527c480, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffd9527c480, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffd9527c480, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffd9527c480, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffd9527c480, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efc42fb8000 [pid 5100] mmap(0x7efc42fc7000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7efc42fc7000 [pid 5100] mmap(0x7efc4304f000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7efc4304f000 [pid 5100] mmap(0x7efc43077000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7efc43077000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5100] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5100] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5100] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5100] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efc42e07000 [pid 5100] mmap(0x7efc42e2f000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7efc42e2f000 [pid 5100] mmap(0x7efc42f52000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7efc42f52000 [pid 5100] mmap(0x7efc42fa5000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7efc42fa5000 [pid 5100] mmap(0x7efc42fab000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7efc42fab000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efc42df7000 [pid 5100] mmap(0x7efc42dfa000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7efc42dfa000 [pid 5100] mmap(0x7efc42e00000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7efc42e00000 [pid 5100] mmap(0x7efc42e03000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7efc42e03000 [pid 5100] mmap(0x7efc42e05000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7efc42e05000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd9527c420, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd9527c420, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffd9527c420, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffd9527c420, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffd9527c420, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffd9527c420, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffd9527c420, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffd9527c420, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffd9527c420, 0) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efc42dd0000 [pid 5100] mprotect(0x7efc42dd7000, 114688, PROT_NONE) = 0 [pid 5100] mmap(0x7efc42dd7000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7efc42dd7000 [pid 5100] mmap(0x7efc42deb000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7efc42deb000 [pid 5100] mmap(0x7efc42df3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7efc42df3000 [pid 5100] mmap(0x7efc42df5000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7efc42df5000 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5100] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5100] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5100] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efc42d7b000 [pid 5100] mmap(0x7efc42d7d000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7efc42d7d000 [pid 5100] mmap(0x7efc42da9000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7efc42da9000 [pid 5100] mmap(0x7efc42dce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7efc42dce000 [pid 5100] close(3) = 0 [pid 5100] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efc42d79000 [pid 5100] arch_prctl(ARCH_SET_FS, 0x7efc42d7a380) = 0 [pid 5100] set_tid_address(0x7efc42d7a650) = 5100 [pid 5100] set_robust_list(0x7efc42d7a660, 24) = 0 [pid 5100] rseq(0x7efc42d7ad20, 0x20, 0, 0x53053053) = 0 [pid 5100] mprotect(0x7efc42fa5000, 16384, PROT_READ) = 0 [pid 5100] mprotect(0x7efc42dce000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7efc42df3000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7efc42e03000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7efc43077000, 12288, PROT_READ) = 0 [pid 5100] mprotect(0x564b6af5a000, 4096, PROT_READ) = 0 [pid 5100] mprotect(0x7efc430b0000, 8192, PROT_READ) = 0 [pid 5100] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5100] statfs("/sys/fs/selinux", 0x7ffd9527d1d0) = -1 ENOENT (No such file or directory) [pid 5100] statfs("/selinux", 0x7ffd9527d1d0) = -1 ENOENT (No such file or directory) [pid 5100] getrandom("\x84\x9e\xbe\x12\x6f\xdc\x2d\xce", 8, GRND_NONBLOCK) = 8 [pid 5100] brk(NULL) = 0x564b79453000 [pid 5100] brk(0x564b79474000) = 0x564b79474000 [pid 5100] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5100] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5100] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5100] read(3, "", 1024) = 0 [pid 5100] close(3) = 0 [pid 5100] access("/etc/selinux/config", F_OK) = 0 [pid 5100] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5100] lseek(3, 0, SEEK_END) = 128000000 [pid 5100] lseek(3, 0, SEEK_SET) = 0 [pid 5100] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5100] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5100] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5100] lseek(3, 4086, SEEK_SET) = 4086 [pid 5100] write(3, "SWAPSPACE2", 10) = 10 [pid 5100] fsync(3) = 0 [pid 5100] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3733979159, u64=9151269791775850519}}], 128, 988, NULL, 0) = 1 [pid 5100] <... write resumed>) = 55 [pid 5091] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5100] exit_group(0 [pid 5091] <... futex resumed>) = 1 [pid 5100] <... exit_group resumed>) = ? [pid 5091] read(8, [pid 5092] <... futex resumed>) = 0 [pid 5091] <... read resumed>"Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5091] read(8, 0xc0000b48b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] epoll_pwait(4, [pid 5100] +++ exited with 0 +++ [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5097] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f94736410f0}, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=84083825} [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5097] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5097] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 115, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 296558, NULL, 0) = 1 [pid 5093] <... write resumed>) = 1 [pid 5091] read(5, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=971114758} [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 970, NULL, 0) = 0 [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5093] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985345907} [pid 5097] <... swapon resumed>) = 0 [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ [pid 5093] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=3733979159, u64=9151269791775850519}}], 128, 987, NULL, 0) = 1 [pid 5095] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5096] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5093] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=120 /* 1.20 s */} --- [pid 5096] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5093] rt_sigreturn({mask=[]} [pid 5096] <... futex resumed>) = 1 [pid 5093] <... rt_sigreturn resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] futex(0xc0002f7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] read(8, [pid 5092] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5093] <... read resumed>"", 841) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] epoll_pwait(4, [pid 5096] futex(0xc0000da548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc001584de4) = 0 [pid 5093] close(8) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5093] <... openat resumed>) = 7 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5093] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5093] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979160, u64=9151269791775850520}} [pid 5092] getpid( [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=3733979160, u64=9151269791775850520}}], 128, 923, NULL, 0) = 1 [pid 5091] epoll_pwait(4, [pid 5093] <... epoll_ctl resumed>) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] pread64(7, [pid 5091] epoll_pwait(4, [pid 5092] tgkill(5091, 5093, SIGURG [pid 5093] <... pread64 resumed>"00000000", 8, 0) = 8 [pid 5092] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]}) = 8 [pid 5093] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc00123fbe4) = 0 [pid 5093] close(7) = 0 [ 64.301264][ T5097] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5093] futex(0xc0000da548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5093] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5092] getpid( [pid 5096] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5093] <... memfd_create resumed>) = 7 [pid 5092] <... getpid resumed>) = 5091 [pid 5096] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5092] tgkill(5091, 5093, SIGURG [pid 5096] clone(child_stack=0xc0000ea000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5093] fcntl(7, F_GETFL [pid 5092] <... tgkill resumed>) = 0 ./strace-static-x86_64: Process 5101 attached [pid 5093] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5101] gettid() = 5101 [pid 5096] <... clone resumed>, tls=0xc001501090) = 5101 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5101] sigaltstack(NULL, [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] rt_sigreturn({mask=[]} [pid 5092] getpid( [pid 5101] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... rt_sigreturn resumed>) = 32770 [pid 5092] <... getpid resumed>) = 5091 [pid 5101] sigaltstack({ss_sp=0xc001574000, ss_flags=0, ss_size=32768}, [pid 5096] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5093] ftruncate(7, 4194304 [pid 5092] tgkill(5091, 5093, SIGURG [pid 5101] <... sigaltstack resumed>NULL) = 0 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... ftruncate resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] gettid() = 5101 [pid 5096] futex(0xc0002f7148, FUTEX_WAKE_PRIVATE, 1 [pid 5101] futex(0x246ecb8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... futex resumed>) = 1 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5096] futex(0xc0000da548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] rt_sigreturn({mask=[]}) = 0 [pid 5092] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... futex resumed>) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5095] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... futex resumed>) = 0 [pid 5093] futex(0xc0000da548, FUTEX_WAKE_PRIVATE, 1 [pid 5096] <... futex resumed>) = 0 [pid 5095] futex(0x246ee40, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... mmap resumed>) = 0x7effd6f7d000 [pid 5093] <... futex resumed>) = 1 [pid 5096] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5094] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... memfd_create resumed>) = 8 [pid 5096] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] fcntl(8, F_GETFL [pid 5096] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5096] futex(0x246ecb8, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5093] futex(0xc0000da548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] ftruncate(8, 16777216 [pid 5101] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5094] <... ftruncate resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5101] sched_yield( [pid 5096] futex(0xc0000da548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] <... sched_yield resumed>) = 0 [pid 5101] futex(0x246eca0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... mmap resumed>) = 0x7effd5f7d000 [pid 5101] <... futex resumed>) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5094] newfstatat(AT_FDCWD, ".", [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] clone(child_stack=0xc001610000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5094] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 ./strace-static-x86_64: Process 5102 attached [pid 5102] gettid() = 5102 [pid 5101] <... clone resumed>, tls=0xc001501490) = 5102 [pid 5102] sigaltstack(NULL, [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] sigaltstack({ss_sp=0xc001600000, ss_flags=0, ss_size=32768}, [pid 5101] futex(0x246ecb8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... sigaltstack resumed>NULL) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] gettid() = 5102 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0) = 0 [pid 5094] write(2, "2024/05/05 18:55:37 executed programs: 0\n", 412024/05/05 18:55:37 executed programs: 0 ) = 41 [pid 5094] mkdirat(AT_FDCWD, "./syzkaller-testdir2513685306", 0700 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=824180282} [pid 5094] <... mkdirat resumed>) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5092] sched_yield( [pid 5094] newfstatat(AT_FDCWD, ".", [pid 5092] <... sched_yield resumed>) = 0 [pid 5094] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5094] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2513685306", 0777) = 0 [pid 5094] pipe2([9, 10], O_CLOEXEC) = 0 [pid 5092] getpid() = 5091 [pid 5094] fcntl(9, F_GETFL [pid 5092] tgkill(5091, 5094, SIGURG [pid 5094] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5092] <... tgkill resumed>) = 0 [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] rt_sigreturn({mask=[]}) = 0 [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979161, u64=9151269791775850521}}) = 0 [pid 5092] getpid( [pid 5094] fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5092] <... getpid resumed>) = 5091 [pid 5094] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5092] tgkill(5091, 5094, SIGURG) = 0 [pid 5094] <... fcntl resumed>) = 0 [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] rt_sigreturn({mask=[]}) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3717726210, u64=9151269791759597570}} [pid 5091] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3717726210, u64=9151269791759597570}}], 128, 910, NULL, 0) = 1 [pid 5091] epoll_pwait(4, [pid 5094] <... epoll_ctl resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] pipe2( [pid 5091] epoll_pwait(4, [pid 5094] <... pipe2 resumed>[11, 12], O_CLOEXEC) = 0 [pid 5094] fcntl(11, F_GETFL) = 0 (flags O_RDONLY) [pid 5094] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3701473281, u64=9151269791743344641}}) = 0 [pid 5094] fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5094] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3685220353, u64=9151269791727091713}} [pid 5092] getpid() = 5091 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3685220353, u64=9151269791727091713}}], 128, 774, NULL, 0) = 1 [pid 5094] <... epoll_ctl resumed>) = 0 [pid 5092] tgkill(5091, 5094, SIGURG [pid 5091] epoll_pwait(4, [pid 5094] pipe2( [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] <... pipe2 resumed>[13, 14], O_CLOEXEC) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] rt_sigreturn({mask=[]}) = 0 [pid 5094] fcntl(13, F_GETFL) = 0 (flags O_RDONLY) [pid 5094] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3668967425, u64=9151269791710838785}}) = 0 [pid 5094] fcntl(14, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5094] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3652714497, u64=9151269791694585857}} [pid 5091] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3652714497, u64=9151269791694585857}}], 128, 760, NULL, 0) = 1 [pid 5094] <... epoll_ctl resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5094] fcntl(13, F_GETFL [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5092] epoll_pwait(4, [pid 5091] read(9, [pid 5094] fcntl(13, F_SETFL, O_RDONLY [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] <... fcntl resumed>) = 0 [pid 5092] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... read resumed>0xc001610000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] <... futex resumed>) = 0 [pid 5094] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... futex resumed>) = 1 [pid 5091] fcntl(12, F_GETFL [pid 5102] epoll_pwait(4, [pid 5091] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] fcntl(12, F_SETFL, O_WRONLY) = 0 [pid 5102] epoll_pwait(4, [pid 5091] fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5091] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 5091] pipe2([15, 16], O_CLOEXEC) = 0 [pid 5091] getpid() = 5091 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5092] <... tgkill resumed>) = 0 [pid 5091] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]}) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5091] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5103 attached [pid 5103] setpgid(0, 0) = 0 [pid 5103] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5092] getpid( [pid 5103] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... getpid resumed>) = 5091 [pid 5103] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5103] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, [pid 5092] <... tgkill resumed>) = 0 [pid 5103] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46f9c0}, NULL, 8) = 0 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5103] chdir("/root/syzkaller-testdir2513685306") = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] getppid() = 5091 [pid 5103] dup3(13, 0, 0) = 0 [pid 5103] dup3(12, 1, 0) = 1 [pid 5103] dup3(10, 2, 0) = 2 [pid 5103] dup3(7, 3, 0) = 3 [pid 5103] dup3(8, 4, 0) = 4 [pid 5103] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5103] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc00069d260 /* 11 vars */ [pid 5091] <... clone resumed>) = 5103 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] <... execve resumed>) = 0 [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5103] brk(NULL [pid 5092] getpid( [pid 5091] <... rt_sigreturn resumed>) = 0 [pid 5103] <... brk resumed>) = 0x55558a511000 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] close(16 [pid 5103] brk(0x55558a511e00 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... close resumed>) = 0 [pid 5103] <... brk resumed>) = 0x55558a511e00 [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5103] arch_prctl(ARCH_SET_FS, 0x55558a511480 [pid 5091] rt_sigreturn({mask=[]}) = 0 [pid 5103] <... arch_prctl resumed>) = 0 [pid 5091] read(15, [pid 5103] set_tid_address(0x55558a511750 [pid 5091] <... read resumed>"", 8) = 0 [pid 5091] close(15 [pid 5103] <... set_tid_address resumed>) = 5103 [pid 5091] <... close resumed>) = 0 [pid 5103] set_robust_list(0x55558a511760, 24) = 0 [pid 5091] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5103] rseq(0x55558a511da0, 0x20, 0, 0x53053053) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5103] prlimit64(0, RLIMIT_STACK, NULL, [pid 5091] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc00159f91c) = 0 [pid 5103] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5091] close(10 [pid 5103] readlink("/proc/self/exe", [pid 5094] waitid(P_PID, 5103, [pid 5091] <... close resumed>) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc00159f91c [pid 5103] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5091] <... epoll_ctl resumed>) = 0 [pid 5091] close(12) = 0 [pid 5091] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5103] getrandom( [pid 5102] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3668967425, u64=9151269791710838785}}], 128, 744, NULL, 0) = 1 [pid 5091] read(11, [pid 5103] <... getrandom resumed>"\xba\x35\xaa\x29\x5b\x0d\xa9\xa0", 8, GRND_NONBLOCK) = 8 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... read resumed>0xc0000b90c8, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] brk(NULL [pid 5091] epoll_pwait(4, [pid 5103] <... brk resumed>) = 0x55558a511e00 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5103] brk(0x55558a532e00) = 0x55558a532e00 [pid 5103] brk(0x55558a533000) = 0x55558a533000 [pid 5103] mprotect(0x7f82faf1c000, 376832, PROT_READ [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=557942613} [pid 5103] <... mprotect resumed>) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] syslog(3 /* SYSLOG_ACTION_READ_ALL */, "", 63) = 0 [pid 5103] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5103] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5103] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5103] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f82faa00000 [pid 5103] getpid() = 5103 [pid 5103] mmap(0x1b32b20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b32b20000 [pid 5103] close(3) = 0 [pid 5103] mkdir("./syzkaller.mgAFtk", 0700) = 0 [pid 5103] chmod("./syzkaller.mgAFtk", 0777) = 0 [pid 5103] chdir("./syzkaller.mgAFtk") = 0 [pid 5103] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGSEGV, {sa_handler=0x7f82fae28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f82fae410f0}, NULL, 8) = 0 [pid 5103] rt_sigaction(SIGBUS, {sa_handler=0x7f82fae28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f82fae410f0}, NULL, 8) = 0 [pid 5103] dup2(0, 249) = 249 [pid 5103] dup2(1, 248) = 248 [pid 5103] dup2(2, 1) = 1 [pid 5103] dup2(2, 0) = 0 [pid 5103] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5103] unshare(CLONE_NEWPID) = 0 [pid 5103] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached , child_tidptr=0x55558a511750) = 5104 [pid 5104] set_robust_list(0x55558a511760, 24) = 0 [pid 5104] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5104] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5104] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5104] dup2(5, 202) = 202 [pid 5104] close(5) = 0 [pid 5104] write(202, "\xff\x00", 2) = 2 [pid 5104] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 5104] rt_sigaction(SIGRT_1, {sa_handler=0x7f82faea5430, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f82fae410f0}, NULL, 8) = 0 [pid 5104] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5104] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f82fa000000 [pid 5104] mprotect(0x7f82fa001000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f82fa800990, parent_tid=0x7f82fa800990, exit_signal=0, stack=0x7f82fa000000, stack_size=0x800240, tls=0x7f82fa8006c0}./strace-static-x86_64: Process 5108 attached => {parent_tid=[2]}, 88) = 2 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5108] rseq(0x7f82fa800fe0, 0x20, 0, 0x53053053) = 0 [pid 5104] ioctl(3, HCIDEVUP [pid 5108] set_robust_list(0x7f82fa8009a0, 24) = 0 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5108] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5108] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5108] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5108] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5108] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5108] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 64.977677][ T5106] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.996372][ T5106] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.017429][ T5106] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [pid 5108] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5108] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5108] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 65.048500][ T5106] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.077596][ T5106] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [pid 5108] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5108] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [ 65.095323][ T5106] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5104] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5108] read(202, [pid 5104] ioctl(3, HCISETSCAN [pid 5108] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5108] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5104] <... ioctl resumed>, 0x7fffdc5b5768) = 0 [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5108] madvise(0x7f82fa000000, 8372224, MADV_DONTNEED) = 0 [pid 5104] <... writev resumed>) = 13 [pid 5108] exit(0 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5108] <... exit resumed>) = ? [pid 5108] +++ exited with 0 +++ [pid 5104] <... writev resumed>) = 14 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5104] close(3) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setsid() = 1 [pid 5104] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5104] dup2(3, 201) = 201 [pid 5104] close(3) = 0 [pid 5104] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5104] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5104] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5104] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5104] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5104] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5104] unshare(CLONE_NEWNS) = 0 [pid 5104] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5104] unshare(CLONE_NEWIPC) = 0 [pid 5104] unshare(CLONE_NEWCGROUP) = 0 [pid 5104] unshare(CLONE_NEWUTS [pid 5091] <... epoll_pwait resumed>[], 128, 569, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... unshare resumed>) = 0 [pid 5104] unshare(CLONE_SYSVSEM) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5091] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5092] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5102] <... write resumed>) = 1 [pid 5091] read(5, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=981502906} [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] <... openat resumed>) = 3 [pid 5104] write(3, "16777216", 8) = 8 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "536870912", 9) = 9 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1024", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "8192", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1024", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1024", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5104] close(3) = 0 [pid 5104] getpid() = 1 [pid 5104] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5091] <... epoll_pwait resumed>[], 128, 981, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984718517} [pid 5104] <... sendto resumed>) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [ 66.247678][ T5104] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.255130][ T5104] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.263034][ T5104] bridge_slave_1: entered allmulticast mode [ 66.270139][ T5104] bridge_slave_1: entered promiscuous mode [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5104] close(5) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [ 66.378451][ T5104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5104] close(5) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.487944][ T5104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5104] close(5) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5104] close(5) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [ 66.589858][ T5104] team0: Port device team_slave_0 added [ 66.613846][ T5104] team0: Port device team_slave_1 added [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5104] close(5) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5104] close(5) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 66.719023][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.726106][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.752075][ T5104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.811790][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.818864][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.845230][ T5104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5104] close(5) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [ 67.039458][ T5104] hsr_slave_0: entered promiscuous mode [ 67.045765][ T5104] hsr_slave_1: entered promiscuous mode [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 67.166771][ T4492] Bluetooth: hci0: command tx timeout [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5091] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [pid 5104] recvfrom(3, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5091] <... futex resumed>) = 1 [pid 5104] <... socket resumed>) = 5 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] write(6, "\x00", 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=916839737} [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5104] close(5 [pid 5102] <... write resumed>) = 1 [pid 5091] read(5, [pid 5104] <... close resumed>) = 0 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5104] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] <... sendto resumed>) = 88 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5104] write(5, "0", 1) = -1 ENOENT (No such file or directory) [pid 5104] close(5) = 0 [pid 5104] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5104] write(5, "0 4", 3) = 3 [pid 5104] close(5) = 0 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5104] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5104] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5104] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5104] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5104] close(7) = 0 [pid 5104] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5104] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-204766090}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5104] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5104] close(7) = 0 [pid 5104] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5104] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-204766090}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5104] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5104] close(7) = 0 [ 67.589826][ T5104] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.625149][ T5104] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5104] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5104] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-204766090}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5104] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5104] close(7) = 0 [pid 5104] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5104] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-204766090}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] close(6) = 0 [pid 5104] close(5) = 0 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [ 67.680464][ T5104] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 67.695602][ T5104] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5104] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5104] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5104] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5104] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5104] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368 [pid 5104] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] close(5) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... sendto resumed>) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5091] <... epoll_pwait resumed>[], 128, 904, NULL, 0) = 0 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5104] close(5 [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... close resumed>) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=58404766} [pid 5104] <... sendto resumed>) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5091] <... epoll_pwait resumed>[], 128, 59, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5104] close(5 [pid 5091] epoll_pwait(4, [pid 5104] <... close resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... futex resumed>) = 0 [pid 5102] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5104] <... sendto resumed>) = 40 [pid 5102] <... write resumed>) = 1 [pid 5091] read(5, [pid 5104] recvfrom(3, [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5091] epoll_pwait(4, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987887350} [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5104] close(5 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] <... close resumed>) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 69.016921][ T5104] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] <... sendto resumed>) = 40 [pid 5091] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5104] recvfrom(3, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=968748309} [pid 5104] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 69.237608][ T5104] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.246574][ T4492] Bluetooth: hci0: command tx timeout [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 69.325320][ T5105] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.332620][ T5105] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 69.415359][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.422523][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... socket resumed>) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5104] close(5 [pid 5091] <... epoll_pwait resumed>[], 128, 981, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] <... close resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5104] <... sendto resumed>) = 64 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] write(6, "\x00", 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975879464} [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, -1, NULL, 0) = 1 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... write resumed>) = 1 [pid 5091] read(5, [pid 5104] <... socket resumed>) = 5 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5104] close(5 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] <... close resumed>) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [ 70.673303][ T5104] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... socket resumed>) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5104] close(5 [pid 5091] <... epoll_pwait resumed>[], 128, 973, NULL, 0) = 0 [pid 5104] <... close resumed>) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5102] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... sendto resumed>) = 64 [pid 5104] recvfrom(3, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=974808485} [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 71.326180][ T4492] Bluetooth: hci0: command tx timeout [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [ 71.458670][ T5104] veth0_vlan: entered promiscuous mode [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5104] close(5) = 0 [ 71.629114][ T5104] veth1_vlan: entered promiscuous mode [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 71.809672][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.816429][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... epoll_pwait resumed>[], 128, 975, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... socket resumed>) = 5 [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5102] epoll_pwait(4, [pid 5104] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] close(5 [pid 5102] epoll_pwait(4, [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... close resumed>) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985476853} [pid 5104] <... sendto resumed>) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 72.233938][ T5104] veth0_macvtap: entered promiscuous mode [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [ 72.328674][ T5104] veth1_macvtap: entered promiscuous mode [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 72.661673][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [ 72.839799][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 72.904600][ T5104] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.913997][ T5104] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.923045][ T5104] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.932521][ T5104] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5102] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5102] epoll_pwait(4, [pid 5104] close(5 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... close resumed>) = 0 [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... sendto resumed>) = 64 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] recvfrom(3, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=968696578} [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5104] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5104] close(3) = 0 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5104] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5104] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(3, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5104] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5104] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5104] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [ 73.406350][ T4492] Bluetooth: hci0: command tx timeout [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5104] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [ 73.474029][ T2483] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.485159][ T2483] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5104] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5104] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5104] close(5) = 0 [pid 5104] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5104] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5104] close(5) = 0 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5104] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5104] close(5) = 0 [pid 5104] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 73.581216][ T2435] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.589174][ T2435] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5104] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5104] close(5) = 0 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5104] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5104] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5104] close(5) = 0 [pid 5104] close(3) = 0 [pid 5104] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = 0 [pid 5104] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5104] getpid() = 1 [pid 5104] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777) = 0 [pid 5104] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "32", 2) = 2 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777) = 0 [pid 5104] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "313524224", 9) = 9 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "314572800", 9) = 9 [pid 5104] close(3) = 0 [pid 5104] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777) = 0 [pid 5104] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1", 1) = 1 [pid 5104] close(3) = 0 [pid 5104] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5104] close(3) = 0 [pid 5104] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5104] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5104] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5104] close(3) = 0 [pid 5104] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5104] close(3) = 0 [pid 5104] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5104] close(3) = 0 [pid 5104] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3701473281, u64=9151269791743344641}}], 128, 980, NULL, 0) = 1 [pid 5104] <... write resumed>) = 4 [pid 5091] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5104] mkdirat(AT_FDCWD, "./0", 0777 [pid 5091] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield() = 0 [pid 5091] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5091] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] read(11, [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5091] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5104] <... mkdirat resumed>) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5092] epoll_pwait(4, [pid 5091] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_ctl(4, EPOLL_CTL_DEL, 13, 0xc00159f8b4 [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_ctl resumed>) = 0 [pid 5104] <... openat resumed>) = 3 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] getpid( [pid 5091] close(13 [pid 5102] epoll_pwait(4, [pid 5091] <... close resumed>) = 0 [pid 5104] ioctl(3, LOOP_CLR_FD [pid 5092] <... getpid resumed>) = 5091 [pid 5091] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5091] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] read(11, [pid 5104] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5093] <... futex resumed>) = 0 [pid 5092] tgkill(5091, 5091, SIGURG [pid 5091] <... read resumed>0xc00057c0c0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] close(3 [pid 5093] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... tgkill resumed>) = 0 [pid 5091] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5091] rt_sigreturn({mask=[]} [pid 5104] <... close resumed>) = 0 [pid 5104] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5091] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... socket resumed>) = 3 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=178497993} [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5104] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5104] close(3) = 0 [pid 5104] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5104] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5104] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5104] close(3) = 0 [pid 5104] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5104] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x40\x4f\x5b\xdc\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5104] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x40\x4f\x5b\xdc\xff\x7f\x00\x00\x00\x00\x00\x00"..., 880) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5104] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\x40\x4f\x5b\xdc\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5104] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x40\x4f\x5b\xdc\xff\x7f\x00\x00\x00\x00\x00\x00"..., 576) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5102] <... epoll_pwait resumed>[], 128, 214, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5102] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5104] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x40\x4f\x5b\xdc\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728 [pid 5102] <... futex resumed>) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] <... setsockopt resumed>) = 0 [pid 5102] epoll_pwait(4, [pid 5104] close(3 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... close resumed>) = 0 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984220458} [pid 5104] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5104] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x40\x4f\x5b\xdc\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5104] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x40\x4f\x5b\xdc\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5104] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x40\x4f\x5b\xdc\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5104] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5104] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x40\x4f\x5b\xdc\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5104] close(3) = 0 [pid 5104] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5104] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a511750) = 3 ./strace-static-x86_64: Process 5122 attached [pid 5122] set_robust_list(0x55558a511760, 24) = 0 [pid 5122] chdir("./0") = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5122] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5122] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net") = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5122] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5122] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5122] read(200, 0x7fffdc5b51b0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5122] close(249) = 0 [pid 5122] close(248) = 0 [pid 5122] close(4) = 0 [pid 5122] futex(0x7f82fafabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] futex(0x7f82fafabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] memfd_create("syzkaller", 0) = 3 [pid 5122] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f82f1c00000 [pid 5122] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5122] munmap(0x7f82f1c00000, 138412032) = 0 [pid 5122] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5122] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5122] close(3) = 0 [pid 5122] close(4) = 0 [pid 5122] mkdirat(AT_FDCWD, "./file0", 0777) = 0 [pid 5122] mount("/dev/loop0", "./file0", "nilfs2", 0, "") = 0 [pid 5122] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [ 74.494732][ T5122] loop0: detected capacity change from 0 to 2048 [ 74.534464][ T5123] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [pid 5122] chdir("./file0") = 0 [pid 5122] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5122] futex(0x7f82fafabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] futex(0x7f82fafabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 4 [pid 5122] futex(0x7f82fafabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] futex(0x7f82fafabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] mount("/dev/loop0", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5122] futex(0x7f82fafabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] futex(0x7f82fafabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] open("./bus", O_RDONLY) = 5 [pid 5122] futex(0x7f82fafabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] futex(0x7f82fafabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] ioctl(5, LOOP_SET_STATUS64, {lo_offset=0x9, lo_number=0, lo_flags=0, lo_file_name="\xef\x35\x9f\x41\x3b\xb9\x38\x52\xf7\xd6\xa4\xae\x6d\xdd\xfb\xd1\xce\x5d\x29\xc2\xee\x5e\x5c\xa9", ...}) = 0 [pid 5122] futex(0x7f82fafabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] close(3) = 0 [pid 5122] close(4) = 0 [pid 5122] close(5) = 0 [pid 5122] close(6) = -1 EBADF (Bad file descriptor) [pid 5122] close(7) = -1 EBADF (Bad file descriptor) [pid 5122] close(8) = -1 EBADF (Bad file descriptor) [pid 5122] close(9) = -1 EBADF (Bad file descriptor) [pid 5122] close(10) = -1 EBADF (Bad file descriptor) [pid 5122] close(11) = -1 EBADF (Bad file descriptor) [ 74.656677][ T5122] loop0: detected capacity change from 2048 to 0 [pid 5122] close(12) = -1 EBADF (Bad file descriptor) [pid 5122] close(13) = -1 EBADF (Bad file descriptor) [pid 5122] close(14) = -1 EBADF (Bad file descriptor) [pid 5122] close(15) = -1 EBADF (Bad file descriptor) [pid 5122] close(16) = -1 EBADF (Bad file descriptor) [pid 5122] close(17) = -1 EBADF (Bad file descriptor) [pid 5122] close(18) = -1 EBADF (Bad file descriptor) [pid 5122] close(19) = -1 EBADF (Bad file descriptor) [pid 5122] close(20) = -1 EBADF (Bad file descriptor) [pid 5122] close(21) = -1 EBADF (Bad file descriptor) [pid 5122] close(22) = -1 EBADF (Bad file descriptor) [pid 5122] close(23) = -1 EBADF (Bad file descriptor) [pid 5122] close(24) = -1 EBADF (Bad file descriptor) [pid 5122] close(25) = -1 EBADF (Bad file descriptor) [pid 5122] close(26) = -1 EBADF (Bad file descriptor) [pid 5122] close(27) = -1 EBADF (Bad file descriptor) [pid 5122] close(28) = -1 EBADF (Bad file descriptor) [pid 5122] close(29) = -1 EBADF (Bad file descriptor) [pid 5122] close(3) = -1 EBADF (Bad file descriptor) [pid 5122] close(4) = -1 EBADF (Bad file descriptor) [pid 5122] close(5) = -1 EBADF (Bad file descriptor) [pid 5122] close(6) = -1 EBADF (Bad file descriptor) [pid 5122] close(7) = -1 EBADF (Bad file descriptor) [pid 5122] close(8) = -1 EBADF (Bad file descriptor) [pid 5122] close(9) = -1 EBADF (Bad file descriptor) [pid 5122] close(10) = -1 EBADF (Bad file descriptor) [pid 5122] close(11) = -1 EBADF (Bad file descriptor) [pid 5122] close(12) = -1 EBADF (Bad file descriptor) [pid 5122] close(13) = -1 EBADF (Bad file descriptor) [pid 5122] close(14) = -1 EBADF (Bad file descriptor) [pid 5122] close(15) = -1 EBADF (Bad file descriptor) [pid 5122] close(16) = -1 EBADF (Bad file descriptor) [pid 5122] close(17) = -1 EBADF (Bad file descriptor) [pid 5122] close(18) = -1 EBADF (Bad file descriptor) [pid 5122] close(19) = -1 EBADF (Bad file descriptor) [pid 5122] close(20) = -1 EBADF (Bad file descriptor) [pid 5122] close(21) = -1 EBADF (Bad file descriptor) [pid 5122] close(22) = -1 EBADF (Bad file descriptor) [pid 5122] close(23) = -1 EBADF (Bad file descriptor) [pid 5122] close(24) = -1 EBADF (Bad file descriptor) [pid 5122] close(25) = -1 EBADF (Bad file descriptor) [pid 5122] close(26) = -1 EBADF (Bad file descriptor) [pid 5122] close(27) = -1 EBADF (Bad file descriptor) [pid 5122] close(28) = -1 EBADF (Bad file descriptor) [pid 5122] close(29) = -1 EBADF (Bad file descriptor) [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ [pid 5104] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5104] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5104] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3701473281, u64=9151269791743344641}}], 128, 996, NULL, 0) = 1 [pid 5091] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5104] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] <... futex resumed>) = 1 [pid 5104] <... openat resumed>) = 3 [pid 5092] <... futex resumed>) = 0 [pid 5091] read(11, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5104] newfstatat(3, "", [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5104] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] write(2, "2024/05/05 18:55:47 executed programs: 1\n", 41 [pid 5104] getdents64(3, [pid 5102] epoll_pwait(4, 2024/05/05 18:55:47 executed programs: 1 [pid 5091] <... write resumed>) = 41 [pid 5091] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5091] read(11, 0xc00057c0d0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... getdents64 resumed>0x55558a512930 /* 7 entries */, 32768) = 208 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5102] write(6, "\x00", 1) = 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=318665988} [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 24999, NULL, 0) = 1 [pid 5091] read(5, [pid 5104] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [pid 5104] unlink("./0/cgroup.cpu" [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5104] <... unlink resumed>) = 0 [pid 5104] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5104] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] unlink("./0/binderfs") = 0 [pid 5104] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) [pid 5104] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0755, st_size=1024, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EBUSY (Device or resource busy) [pid 5104] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5 [pid 5104] newfstatat(5, "", {st_mode=S_IFDIR|0755, st_size=1024, ...}, AT_EMPTY_PATH) = 0 [pid 5104] getdents64(5, 0x55558a51a970 /* 9 entries */, 32768) = 264 [pid 5104] umount2("./0/file0/.nilfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5104] newfstatat(AT_FDCWD, "./0/file0/.nilfs", {st_mode=S_IFREG|0644, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] unlink("./0/file0/.nilfs") = 0 [pid 5104] umount2("./0/file0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5104] newfstatat(AT_FDCWD, "./0/file0/file0", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] unlink("./0/file0/file0") = 0 [pid 5104] umount2("./0/file0/file1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5104] newfstatat(AT_FDCWD, "./0/file0/file1", {st_mode=S_IFREG|0755, st_size=10, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] unlink("./0/file0/file1") = 0 [pid 5104] umount2("./0/file0/file2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5104] newfstatat(AT_FDCWD, "./0/file0/file2", {st_mode=S_IFREG|0755, st_size=9000, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] unlink("./0/file0/file2") = 0 [pid 5104] umount2("./0/file0/file3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5104] newfstatat(AT_FDCWD, "./0/file0/file3", {st_mode=S_IFREG|0755, st_size=9000, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 75.173389][ T5104] syz-executor.0: attempt to access beyond end of device [ 75.173389][ T5104] loop0: rw=0, sector=100, nr_sectors = 2 limit=0 [ 75.188050][ T5104] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=226) [ 75.196912][ T5104] NILFS (loop0): error -5 truncating bmap (ino=15) [pid 5104] unlink("./0/file0/file3" [pid 5091] <... epoll_pwait resumed>[], 128, 317, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5104] <... unlink resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] umount2("./0/file0/file.cold", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5091] epoll_pwait(4, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985635886} [pid 5104] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] newfstatat(AT_FDCWD, "./0/file0/file.cold", {st_mode=S_IFREG|0755, st_size=100, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 75.229848][ T5104] syz-executor.0: attempt to access beyond end of device [ 75.229848][ T5104] loop0: rw=0, sector=66, nr_sectors = 2 limit=0 [ 75.243300][ T5104] NILFS (loop0): I/O error reading b-tree node block (ino=16, blocknr=15) [ 75.252892][ T5104] NILFS (loop0): error -5 truncating bmap (ino=16) [pid 5104] unlink("./0/file0/file.cold") = 0 [pid 5104] umount2("./0/file0/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 5104] umount2("./0/file0/bus", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5104] newfstatat(AT_FDCWD, "./0/file0/bus", {st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5104] unlink("./0/file0/bus") = 0 [pid 5104] getdents64(5, 0x55558a51a970 /* 0 entries */, 32768) = 0 [pid 5104] close(5) = 0 [pid 5104] unlinkat(AT_FDCWD, "./0/file0", AT_REMOVEDIR) = -1 EBUSY (Device or resource busy) [ 75.278371][ T5104] syz-executor.0: attempt to access beyond end of device [ 75.278371][ T5104] loop0: rw=0, sector=90, nr_sectors = 2 limit=0 [ 75.291810][ T5104] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=34) [ 75.300922][ T5104] NILFS (loop0): error -5 truncating bmap (ino=17) [ 75.367036][ T5123] segctord: attempt to access beyond end of device [ 75.367036][ T5123] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.380055][ T5123] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.389725][ T5123] segctord: attempt to access beyond end of device [ 75.389725][ T5123] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.402476][ T5123] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.411961][ T5123] segctord: attempt to access beyond end of device [ 75.411961][ T5123] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.424827][ T5123] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.435521][ T5123] segctord: attempt to access beyond end of device [ 75.435521][ T5123] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.448559][ T5123] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.458586][ T5104] syz-executor.0: attempt to access beyond end of device [ 75.458586][ T5104] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.472089][ T5104] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.481663][ T5104] syz-executor.0: attempt to access beyond end of device [ 75.481663][ T5104] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.495633][ T5104] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.504563][ T5104] syz-executor.0: attempt to access beyond end of device [ 75.504563][ T5104] loop0: rw=0, sector=84, nr_sectors = 2 limit=0 [ 75.517961][ T5104] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.526728][ T5104] NILFS (loop0): I/O error reading meta-data file (ino=3, block-offset=0) [ 75.535331][ T5104] NILFS (loop0): disposed unprocessed dirty file(s) when stopping log writer [pid 5104] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5092] epoll_pwait(4, [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 23646, NULL, 0) = 1 [pid 5102] <... write resumed>) = 1 [pid 5091] read(5, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=963954355} [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [ 76.928175][ T8] cfg80211: failed to load regulatory.db [pid 5091] epoll_pwait(4, [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 963, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=888606791}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 901, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5092] epoll_pwait(4, [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5091] epoll_pwait(4, [pid 5102] <... futex resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] write(6, "\x00", 1) = 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 21733, NULL, 0) = 1 [pid 5091] read(5, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=42544649} [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 42, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986152497}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [pid 5102] <... futex resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 20667, NULL, 0) = 1 [pid 5102] <... write resumed>) = 1 [pid 5091] read(5, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986795789} [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 986, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5102] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997787496} [pid 5102] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975736839}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986137864}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5102] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995682249}) = -1 ETIMEDOUT (Connection timed out) [pid 5102] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5092] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5092] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] <... futex resumed>) = 1 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=966088533}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 967, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 14677, NULL, 0) = 1 [pid 5102] <... write resumed>) = 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997302627} [pid 5091] read(5, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 996, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998086453} [pid 5091] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5092] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 12667, NULL, 0) = 1 [pid 5102] <... write resumed>) = 1 [pid 5091] read(5, "\x00", 16) = 1 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=910060861} [pid 5091] <... epoll_pwait resumed>[], 128, 911, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=71840905} [pid 5091] <... epoll_pwait resumed>[], 128, 74, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 11678, NULL, 0) = 1 [pid 5102] <... write resumed>) = 1 [pid 5091] read(5, "\x00", 16) = 1 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987014553}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978664413} [pid 5091] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] write(6, "\x00", 1) = 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 9678, NULL, 0) = 1 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] read(5, "\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986832290}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [pid 5102] <... futex resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978566284} [pid 5091] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5092] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=977402676} [pid 5102] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986217229}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [pid 5102] <... futex resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 5667, NULL, 0) = 1 [pid 5102] <... write resumed>) = 1 [pid 5091] read(5, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=974252386}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 984, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967029332} [pid 5091] <... epoll_pwait resumed>[], 128, 978, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [pid 5102] <... futex resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5102] write(6, "\x00", 1 [pid 5091] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=38197760, u64=38197760}}], 128, 3667, NULL, 0) = 1 [pid 5102] <... write resumed>) = 1 [pid 5091] read(5, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... read resumed>"\x00", 16) = 1 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967124273} [pid 5091] <... epoll_pwait resumed>[], 128, 986, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [pid 5102] <... futex resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=910945626}) = -1 ETIMEDOUT (Connection timed out) [pid 5102] <... epoll_pwait resumed>[], 128, 921, NULL, 0) = 0 [pid 5102] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5091] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5092] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=43192732} [pid 5091] <... epoll_pwait resumed>[], 128, 54, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5091] epoll_pwait(4, [pid 5102] <... futex resumed>) = 0 [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986838262}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1 [pid 5092] epoll_pwait(4, [pid 5091] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] epoll_pwait(4, [pid 5091] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=655197520} [pid 5091] <... epoll_pwait resumed>[], 128, 666, NULL, 0) = 0 [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5091] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5091] kill(5103, SIGKILL [pid 5102] epoll_pwait(4, [pid 5091] <... kill resumed>) = 0 [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] +++ killed by SIGKILL +++ [pid 5091] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5094] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5103, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5091] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5103, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5091] rt_sigreturn({mask=[]}) = 202 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [ 99.942359][ T5104] bio_check_eod: 1 callbacks suppressed [ 99.942375][ T5104] syz-executor.0: attempt to access beyond end of device [ 99.942375][ T5104] loop0: rw=395265, sector=2040, nr_sectors = 2 limit=0 [ 99.963969][ T5104] Buffer I/O error on dev loop0, logical block 1020, lost sync page write [ 99.973095][ T5104] NILFS (loop0): unable to write superblock: err=-5 [ 99.980228][ T5104] syz-executor.0: attempt to access beyond end of device [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=301465518} [pid 5104] <... umount2 resumed>) = ? [pid 5102] <... epoll_pwait resumed>[{events=EPOLLOUT|EPOLLERR, data={u32=3652714497, u64=9151269791694585857}}], 128, 316, NULL, 0) = 1 [pid 5102] epoll_pwait(4, [{events=EPOLLHUP, data={u32=3701473281, u64=9151269791743344641}}], 128, 0, NULL, 0) = 1 [pid 5102] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5102] <... futex resumed>) = 1 [pid 5094] epoll_pwait(4, [pid 5092] <... sched_yield resumed>) = 0 [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5102] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] epoll_pwait(4, [pid 5092] <... futex resumed>) = 0 [pid 5102] read(11, [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5102] <... read resumed>"", 12) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5102] futex(0xc001501548, FUTEX_WAIT_PRIVATE, 0, NULL [ 99.980228][ T5104] loop0: rw=395265, sector=2, nr_sectors = 2 limit=0 [ 99.993881][ T5104] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 100.002556][ T5104] NILFS (loop0): unable to write superblock: err=-5 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=210458290}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] +++ killed by SIGKILL +++ [pid 5094] <... epoll_pwait resumed>[], 128, 215, NULL, 0) = 0 [pid 5094] futex(0xc001501548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5094] epoll_pwait(4, [{events=EPOLLHUP, data={u32=3733979161, u64=9151269791775850521}}], 128, 0, NULL, 0) = 1 [pid 5094] read(9, "", 131072) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc001592644) = 0 [pid 5102] epoll_pwait(4, [pid 5094] close(9 [pid 5092] epoll_pwait(4, [pid 5094] <... close resumed>) = 0 [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] getpid() = 5091 [pid 5092] tgkill(5091, 5094, SIGURG) = 0 [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5102] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] epoll_pwait(4, [pid 5094] rt_sigreturn({mask=[]} [pid 5092] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] epoll_pwait(4, [pid 5094] <... rt_sigreturn resumed>) = 2322287723582810483 [pid 5092] getpid( [pid 5094] futex(0x242fd28, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... getpid resumed>) = 5091 [pid 5091] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5092] tgkill(5091, 5094, SIGURG [pid 5094] write(2, "2024/05/05 18:56:13 executed programs: 2\n", 41 [pid 5092] <... tgkill resumed>) = 0 2024/05/05 18:56:13 executed programs: 2 [pid 5091] futex(0x242fd28, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... write resumed>) = 41 [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] rt_sigreturn({mask=[]}) = 41 [pid 5094] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = -1 EPIPE (Broken pipe) [pid 5094] --- SIGPIPE {si_signo=SIGPIPE, si_code=SI_USER, si_pid=5091, si_uid=0} --- [pid 5094] rt_sigreturn({mask=[]}) = -1 EPIPE (Broken pipe) [pid 5094] openat(AT_FDCWD, "/root/syzkaller-testdir2513685306", O_RDONLY|O_CLOEXEC) = 9 [pid 5094] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979162, u64=9151269791775850522}} [pid 5092] getpid() = 5091 [ 100.259354][ T5104] syz-executor.0 (5104) used greatest stack depth: 19184 bytes left [ 100.287938][ T2435] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5092] tgkill(5091, 5094, SIGURG) = 0 [pid 5094] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 5094] fcntl(9, F_GETFL [pid 5092] getpid( [pid 5094] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... getpid resumed>) = 5091 [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] tgkill(5091, 5094, SIGURG [pid 5094] <... fcntl resumed>) = 0 [pid 5092] <... tgkill resumed>) = 0 [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] rt_sigreturn({mask=[]}) = 0 [pid 5094] getdents64(9, 0xc00157e000 /* 3 entries */, 8192) = 88 [pid 5094] getdents64(9, 0xc00157e000 /* 0 entries */, 8192) = 0 [pid 5094] close(9) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=883466896}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] sched_yield( [pid 5094] <... futex resumed>) = 0 [pid 5092] <... sched_yield resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/root/syzkaller-testdir2513685306/syzkaller.mgAFtk", O_RDONLY|O_CLOEXEC) = 9 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5094] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979163, u64=9151269791775850523}}) = -1 EPERM (Operation not permitted) [pid 5094] fcntl(9, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5094] getdents64(9, 0xc00157e000 /* 3 entries */, 8192) = 72 [pid 5094] getdents64(9, 0xc00157e000 /* 0 entries */, 8192) = 0 [pid 5094] close(9) = 0 [pid 5094] openat(AT_FDCWD, "/root/syzkaller-testdir2513685306/syzkaller.mgAFtk/0", O_RDONLY|O_CLOEXEC) = 9 [ 100.349297][ T2435] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5094] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979164, u64=9151269791775850524}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5094] fcntl(9, F_GETFL [pid 5092] <... getpid resumed>) = 5091 [pid 5094] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] tgkill(5091, 5094, SIGURG [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5092] <... tgkill resumed>) = 0 [pid 5094] <... fcntl resumed>) = 0 [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] rt_sigreturn({mask=[]}) = 0 [pid 5094] getdents64(9, 0xc00157e000 /* 5 entries */, 8192) = 144 [pid 5094] getdents64(9, 0xc00157e000 /* 0 entries */, 8192) = 0 [pid 5094] close(9) = 0 [pid 5094] umount2("/root/syzkaller-testdir2513685306/syzkaller.mgAFtk/0/cgroup", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=788524472} [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] umount2("/root/syzkaller-testdir2513685306/syzkaller.mgAFtk/0/cgroup.net", MNT_FORCE) = -1 EINVAL (Invalid argument) [pid 5092] <... futex resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/root/syzkaller-testdir2513685306/syzkaller.mgAFtk/0/file0", O_RDONLY|O_CLOEXEC) = 9 [ 100.426148][ T2435] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=776126047} [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5094] fcntl(9, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979165, u64=9151269791775850525}}) = -1 EPERM (Operation not permitted) [pid 5092] getpid( [pid 5094] fcntl(9, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5092] <... getpid resumed>) = 5091 [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5092] tgkill(5091, 5094, SIGURG [pid 5094] getdents64(9, [pid 5092] <... tgkill resumed>) = 0 [pid 5094] <... getdents64 resumed>0xc00157e000 /* 1 entries */, 8192) = 24 [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5094] rt_sigreturn({mask=[]}) = 24 [pid 5094] getdents64(9, 0xc00157e000 /* 1 entries */, 8192) = 24 [pid 5094] getdents64(9, 0xc00157e000 /* 0 entries */, 8192) = 0 [pid 5094] close(9) = 0 [pid 5094] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2513685306/syzkaller.mgAFtk/0/file0", 0) = -1 EISDIR (Is a directory) [pid 5094] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2513685306/syzkaller.mgAFtk/0/file0", AT_REMOVEDIR [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=722357869} [pid 5094] <... unlinkat resumed>) = 0 [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5094] umount2("/root/syzkaller-testdir2513685306/syzkaller.mgAFtk/0/file0", MNT_FORCE [pid 5092] <... sched_yield resumed>) = 0 [pid 5094] <... umount2 resumed>) = -1 ENOENT (No such file or directory) [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5094] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2513685306/syzkaller.mgAFtk/0", 0) = -1 EISDIR (Is a directory) [pid 5092] <... futex resumed>) = 0 [pid 5094] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2513685306/syzkaller.mgAFtk/0", AT_REMOVEDIR) = -1 ENOTEMPTY (Directory not empty) [pid 5094] openat(AT_FDCWD, "/root/syzkaller-testdir2513685306/syzkaller.mgAFtk", O_RDONLY|O_CLOEXEC) = 9 [pid 5094] fcntl(9, F_GETFL [ 100.498263][ T2435] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=693992844} [pid 5094] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3733979166, u64=9151269791775850526}}) = -1 EPERM (Operation not permitted) [pid 5094] fcntl(9, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5094] fcntl(9, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5094] unlinkat(9, "0", 0) = -1 EISDIR (Is a directory) [pid 5094] newfstatat(9, "0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5094] openat(9, "0", O_RDONLY|O_CLOEXEC [pid 5092] <... futex resumed>) = 0 [pid 5094] <... openat resumed>) = 10 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=671501591} [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield( [pid 5094] getdents64(10, 0xc00157e000 /* 4 entries */, 8192) = 112 [pid 5094] getdents64(10, 0xc00157e000 /* 0 entries */, 8192) = 0 [pid 5092] <... sched_yield resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5094] unlinkat(10, "cgroup", 0) = 0 [pid 5094] unlinkat(10, "cgroup.net", 0) = 0 [pid 5094] close(10) = 0 [pid 5094] unlinkat(9, "0", AT_REMOVEDIR) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=638807597} [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield() = 0 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5094] close(9) = 0 [pid 5094] umount2("/root/syzkaller-testdir2513685306/syzkaller.mgAFtk/0", MNT_FORCE) = -1 ENOENT (No such file or directory) [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=629098559} [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield() = 0 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5094] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2513685306/syzkaller.mgAFtk", 0) = -1 EISDIR (Is a directory) [pid 5094] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2513685306/syzkaller.mgAFtk", AT_REMOVEDIR) = 0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=624268949} [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] sched_yield() = 0 [pid 5094] <... futex resumed>) = 1 [pid 5094] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5092] futex(0x24303f8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5094] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] umount2("/root/syzkaller-testdir2513685306/syzkaller.mgAFtk", MNT_FORCE [pid 5092] futex(0x24303f8, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... umount2 resumed>) = -1 ENOENT (No such file or directory) [pid 5092] <... futex resumed>) = 0 [pid 5094] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2513685306", 0) = -1 EISDIR (Is a directory) [pid 5094] unlinkat(AT_FDCWD, "/root/syzkaller-testdir2513685306", AT_REMOVEDIR) = 0 [ 100.615647][ T2435] bridge_slave_1: left allmulticast mode [ 100.623758][ T5139] ================================================================== [ 100.631855][ T5139] BUG: KASAN: slab-use-after-free in lru_add_fn+0x2cc/0x1a20 [ 100.639264][ T5139] Read of size 8 at addr ffff88807ffa84a8 by task udevd/5139 [ 100.646651][ T5139] [ 100.648985][ T5139] CPU: 0 PID: 5139 Comm: udevd Not tainted 6.9.0-rc6-next-20240503-syzkaller #0 [pid 5092] futex(0x24304e0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=592768233} [pid 5094] futex(0x24304e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] epoll_ctl(4, EPOLL_CTL_DEL, 11, 0xc00159fb8c) = 0 [pid 5094] close(11) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_DEL, 14, 0xc00159fb8c) = 0 [pid 5092] getpid( [pid 5094] close(14 [pid 5092] <... getpid resumed>) = 5091 [pid 5094] <... close resumed>) = 0 [pid 5092] tgkill(5091, 5094, SIGURG [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5091, si_uid=0} --- [pid 5092] <... tgkill resumed>) = 0 [pid 5094] rt_sigreturn({mask=[]}) = 0 [pid 5094] mkdirat(AT_FDCWD, "./syzkaller-testdir1977333838", 0700) = 0 [ 100.658108][ T5139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 100.668181][ T5139] Call Trace: [ 100.671486][ T5139] [ 100.674431][ T5139] dump_stack_lvl+0x241/0x360 [ 100.679239][ T5139] ? __pfx_dump_stack_lvl+0x10/0x10 [ 100.682533][ T2435] bridge_slave_1: left promiscuous mode [ 100.684431][ T5139] ? __pfx__printk+0x10/0x10 [ 100.694368][ T2435] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.694527][ T5139] ? _printk+0xd5/0x120 [ 100.705787][ T5139] ? __virt_addr_valid+0x183/0x520 [ 100.710923][ T5139] ? __virt_addr_valid+0x183/0x520 [ 100.716064][ T5139] print_report+0x169/0x550 [ 100.720587][ T5139] ? __virt_addr_valid+0x183/0x520 [ 100.725807][ T5139] ? __virt_addr_valid+0x183/0x520 [ 100.730942][ T5139] ? __virt_addr_valid+0x44e/0x520 [ 100.736074][ T5139] ? __phys_addr+0xba/0x170 [ 100.740596][ T5139] ? lru_add_fn+0x2cc/0x1a20 [ 100.745200][ T5139] kasan_report+0x143/0x180 [ 100.749740][ T5139] ? lru_add_fn+0x2cc/0x1a20 [ 100.754345][ T5139] ? lru_add_fn+0x20c/0x1a20 [ 100.758948][ T5139] kasan_check_range+0x282/0x290 [ 100.763990][ T5139] lru_add_fn+0x2cc/0x1a20 [ 100.768425][ T5139] folio_batch_move_lru+0x322/0x690 [ 100.773640][ T5139] ? __pfx_lru_add_fn+0x10/0x10 [ 100.778508][ T5139] ? __pfx_folio_batch_move_lru+0x10/0x10 [ 100.784244][ T5139] ? __lock_acquire+0x1346/0x1fd0 [ 100.789298][ T5139] lru_add_drain_cpu+0x10e/0x8c0 [ 100.794341][ T5139] ? __pfx_lru_add_drain_cpu+0x10/0x10 [ 100.799823][ T5139] ? mark_lock+0x9a/0x350 [ 100.804172][ T5139] ? lru_add_drain+0x79/0x3e0 [ 100.808872][ T5139] lru_add_drain+0x123/0x3e0 [ 100.813482][ T5139] do_wp_page+0x2c65/0x5310 [ 100.818038][ T5139] ? __pfx_do_wp_page+0x10/0x10 [ 100.822914][ T5139] ? __pfx_lock_acquire+0x10/0x10 [ 100.827965][ T5139] ? do_raw_spin_lock+0x14f/0x370 [ 100.833020][ T5139] ? __pfx_validate_chain+0x10/0x10 [ 100.838248][ T5139] handle_pte_fault+0x1189/0x70f0 [ 100.843315][ T5139] ? __pfx_validate_chain+0x10/0x10 [ 100.848558][ T5139] ? __pfx_handle_pte_fault+0x10/0x10 [ 100.853953][ T5139] ? __lock_acquire+0x1346/0x1fd0 [ 100.859015][ T5139] ? reacquire_held_locks+0x3eb/0x690 [ 100.864412][ T5139] ? lock_vma_under_rcu+0x2f9/0x6e0 [ 100.869647][ T5139] ? __pfx_reacquire_held_locks+0x10/0x10 [ 100.875400][ T5139] handle_mm_fault+0x10df/0x1ba0 [ 100.880385][ T5139] ? __pfx_handle_mm_fault+0x10/0x10 [ 100.885701][ T5139] ? lock_vma_under_rcu+0x592/0x6e0 [ 100.890938][ T5139] ? exc_page_fault+0x113/0x8c0 [ 100.895819][ T5139] exc_page_fault+0x459/0x8c0 [ 100.900533][ T5139] asm_exc_page_fault+0x26/0x30 [ 100.905418][ T5139] RIP: 0033:0x7fe7b90c72a4 [ 100.909857][ T5139] Code: c0 02 49 8b 0c c6 64 8b 34 25 18 00 00 00 85 f6 75 22 48 39 cd 75 0c 48 8d 3d 24 e6 0e 00 e9 66 fe ff ff 48 c1 ea 0c 48 31 ca <48> 89 55 10 49 89 2c c6 eb 3c 89 d8 48 c1 ea 0c 48 89 ce 49 8d 3c [ 100.929656][ T5139] RSP: 002b:00007ffc001e7800 EFLAGS: 00010206 [ 100.935737][ T5139] RAX: 0000000000000003 RBX: 0000000000000003 RCX: 000055697463f110 [ 100.943731][ T5139] RDX: 0000556c22f4b72b RSI: 0000000000000000 RDI: 000055697463b660 [ 100.951720][ T5139] RBP: 000055697463b650 R08: 0000000000000007 R09: 729c72b1ba2b10a4 [ 100.959707][ T5139] R10: f6f0f8c87f29ff62 R11: 0000000000000007 R12: 0000000000000000 [ 100.967871][ T5139] R13: 000055697463b680 R14: 00007fe7b91f1aa0 R15: 0000556974631910 [ 100.975890][ T5139] [ 100.978930][ T5139] [ 100.981357][ T5139] Allocated by task 5122: [ 100.985689][ T5139] kasan_save_track+0x3f/0x80 [ 100.990383][ T5139] __kasan_slab_alloc+0x66/0x80 [ 100.995253][ T5139] kmem_cache_alloc_lru_noprof+0x139/0x2b0 [ 101.001080][ T5139] nilfs_alloc_inode+0x2e/0xf0 [ 101.005915][ T5139] iget5_locked+0xa4/0x280 [ 101.010353][ T5139] nilfs_iget_locked+0x12b/0x180 [ 101.015311][ T5139] nilfs_ifile_read+0x30/0x1b0 [ 101.020094][ T5139] nilfs_attach_checkpoint+0xed/0x1a0 [ 101.025496][ T5139] nilfs_fill_super+0x380/0x6a0 [ 101.030368][ T5139] nilfs_get_tree+0x4f9/0x920 [ 101.035067][ T5139] vfs_get_tree+0x90/0x2a0 [ 101.039497][ T5139] do_new_mount+0x2be/0xb40 [ 101.044017][ T5139] __se_sys_mount+0x2d9/0x3c0 [ 101.048713][ T5139] do_syscall_64+0xf5/0x240 [ 101.053236][ T5139] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.059154][ T5139] [ 101.061493][ T5139] Freed by task 0: [ 101.065221][ T5139] kasan_save_track+0x3f/0x80 [ 101.069913][ T5139] kasan_save_free_info+0x40/0x50 [ 101.075003][ T5139] poison_slab_object+0xe0/0x150 [ 101.079963][ T5139] __kasan_slab_free+0x37/0x60 [ 101.084751][ T5139] kmem_cache_free+0x145/0x350 [ 101.089542][ T5139] rcu_core+0xafd/0x1830 [ 101.093804][ T5139] handle_softirqs+0x2d6/0x990 [ 101.098583][ T5139] __irq_exit_rcu+0xf4/0x1c0 [ 101.103190][ T5139] irq_exit_rcu+0x9/0x30 [ 101.107449][ T5139] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 101.113103][ T5139] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 101.119116][ T5139] [ 101.121448][ T5139] Last potentially related work creation: [ 101.127177][ T5139] kasan_save_stack+0x3f/0x60 [ 101.131870][ T5139] __kasan_record_aux_stack+0xac/0xc0 [ 101.137263][ T5139] call_rcu+0x167/0xa70 [ 101.141435][ T5139] nilfs_put_root+0x97/0xc0 [ 101.145970][ T5139] nilfs_detach_log_writer+0x8bb/0xbe0 [ 101.151454][ T5139] nilfs_put_super+0x4d/0x160 [ 101.156162][ T5139] generic_shutdown_super+0x136/0x2d0 [ 101.161554][ T5139] kill_block_super+0x44/0x90 [ 101.166248][ T5139] deactivate_locked_super+0xc4/0x130 [ 101.171730][ T5139] cleanup_mnt+0x426/0x4c0 [ 101.176172][ T5139] task_work_run+0x24f/0x310 [ 101.180800][ T5139] ptrace_notify+0x2d2/0x380 [ 101.185434][ T5139] syscall_exit_work+0xc6/0x190 [ 101.190304][ T5139] syscall_exit_to_user_mode+0x273/0x370 [ 101.195961][ T5139] do_syscall_64+0x102/0x240 [ 101.200567][ T5139] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.206486][ T5139] [ 101.208819][ T5139] The buggy address belongs to the object at ffff88807ffa8000 [ 101.208819][ T5139] which belongs to the cache nilfs2_inode_cache of size 1512 [ 101.223592][ T5139] The buggy address is located 1192 bytes inside of [ 101.223592][ T5139] freed 1512-byte region [ffff88807ffa8000, ffff88807ffa85e8) [ 101.237579][ T5139] [ 101.239889][ T5139] The buggy address belongs to the physical page: [ 101.246288][ T5139] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7ffa8 [ 101.255033][ T5139] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 101.259425][ T5106] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 101.263507][ T5139] memcg:ffff88801f030301 [ 101.263518][ T5139] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 101.273312][ T5106] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 101.274737][ T5139] page_type: 0xffffefff(slab) [ 101.274757][ T5139] raw: 00fff00000000040 ffff88801abec3c0 dead000000000122 0000000000000000 [ 101.294714][ T5106] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 101.302461][ T5139] raw: 0000000000000000 0000000080130013 00000001ffffefff ffff88801f030301 [ 101.302479][ T5139] head: 00fff00000000040 ffff88801abec3c0 dead000000000122 0000000000000000 [ 101.302494][ T5139] head: 0000000000000000 0000000080130013 00000001ffffefff ffff88801f030301 [ 101.302509][ T5139] head: 00fff00000000003 ffffea0001ffea01 ffffffffffffffff 0000000000000000 [ 101.344120][ T5139] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 101.352812][ T5139] page dumped because: kasan: bad access detected [ 101.359212][ T5139] page_owner tracks the page as allocated [ 101.364919][ T5139] page last allocated via order 3, migratetype Reclaimable, gfp_mask 0x1d2050(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL|__GFP_RECLAIMABLE), pid 5122, tgid 5122 (syz-executor.0), ts 74532588239, free_ts 16451630334 [ 101.365230][ T5106] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 101.388797][ T5139] post_alloc_hook+0x1f3/0x230 [ 101.388825][ T5139] get_page_from_freelist+0x2ce2/0x2d90 [ 101.388844][ T5139] __alloc_pages_noprof+0x256/0x6c0 [ 101.410448][ T5106] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 101.411221][ T5139] alloc_slab_page+0x5f/0x120 [ 101.422817][ T5139] allocate_slab+0x5a/0x2e0 [ 101.427309][ T5139] ___slab_alloc+0xcd1/0x14b0 [ 101.429315][ T5106] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 101.431964][ T5139] __slab_alloc+0x58/0xa0 [ 101.443207][ T5139] kmem_cache_alloc_lru_noprof+0x1c5/0x2b0 [ 101.449009][ T5139] nilfs_alloc_inode+0x2e/0xf0 [ 101.453772][ T5139] iget5_locked+0xa4/0x280 [ 101.458176][ T5139] nilfs_iget_locked+0x12b/0x180 [ 101.463108][ T5139] nilfs_ifile_read+0x30/0x1b0 [ 101.467858][ T5139] nilfs_attach_checkpoint+0xed/0x1a0 [ 101.473322][ T5139] nilfs_fill_super+0x380/0x6a0 [ 101.478185][ T5139] nilfs_get_tree+0x4f9/0x920 [ 101.482870][ T5139] vfs_get_tree+0x90/0x2a0 [ 101.487287][ T5139] page last free pid 1 tgid 1 stack trace: [ 101.493100][ T5139] free_unref_page+0xd22/0xea0 [ 101.497881][ T5139] free_contig_range+0x9e/0x160 [ 101.502741][ T5139] destroy_args+0x8a/0x890 [ 101.507185][ T5139] debug_vm_pgtable+0x4be/0x550 [ 101.512020][ T5139] do_one_initcall+0x248/0x880 [ 101.516773][ T5139] do_initcall_level+0x157/0x210 [ 101.521693][ T5139] do_initcalls+0x3f/0x80 [ 101.526009][ T5139] kernel_init_freeable+0x435/0x5d0 [ 101.531195][ T5139] kernel_init+0x1d/0x2b0 [ 101.535525][ T5139] ret_from_fork+0x4b/0x80 [ 101.539952][ T5139] ret_from_fork_asm+0x1a/0x30 [ 101.544708][ T5139] [ 101.547029][ T5139] Memory state around the buggy address: [ 101.552659][ T5139] ffff88807ffa8380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 101.560716][ T5139] ffff88807ffa8400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 101.568782][ T5139] >ffff88807ffa8480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 101.576830][ T5139] ^ [ 101.582257][ T5139] ffff88807ffa8500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 101.590325][ T5139] ffff88807ffa8580: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 101.598382][ T5139] ================================================================== [ 101.606444][ T5139] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 101.613627][ T5139] CPU: 0 PID: 5139 Comm: udevd Not tainted 6.9.0-rc6-next-20240503-syzkaller #0 [ 101.622657][ T5139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 101.632719][ T5139] Call Trace: [ 101.636006][ T5139] [ 101.638939][ T5139] dump_stack_lvl+0x241/0x360 [ 101.643607][ T5139] ? __pfx_dump_stack_lvl+0x10/0x10 [ 101.648806][ T5139] ? __pfx__printk+0x10/0x10 [ 101.653506][ T5139] ? rcu_is_watching+0x15/0xb0 [ 101.658274][ T5139] ? vscnprintf+0x5d/0x90 [ 101.662696][ T5139] panic+0x349/0x860 [ 101.666607][ T5139] ? __pfx_lock_release+0x10/0x10 [ 101.671645][ T5139] ? check_panic_on_warn+0x21/0xb0 [ 101.676747][ T5139] ? __pfx_panic+0x10/0x10 [ 101.681158][ T5139] ? do_raw_spin_unlock+0x13c/0x8b0 [ 101.686366][ T5139] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 101.692255][ T5139] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 101.698644][ T5139] check_panic_on_warn+0x86/0xb0 [ 101.703606][ T5139] ? lru_add_fn+0x2cc/0x1a20 [ 101.708200][ T5139] end_report+0x77/0x160 [ 101.712438][ T5139] kasan_report+0x154/0x180 [ 101.716955][ T5139] ? lru_add_fn+0x2cc/0x1a20 [ 101.721616][ T5139] ? lru_add_fn+0x20c/0x1a20 [ 101.726195][ T5139] kasan_check_range+0x282/0x290 [ 101.731119][ T5139] lru_add_fn+0x2cc/0x1a20 [ 101.735533][ T5139] folio_batch_move_lru+0x322/0x690 [ 101.740733][ T5139] ? __pfx_lru_add_fn+0x10/0x10 [ 101.745564][ T5139] ? __pfx_folio_batch_move_lru+0x10/0x10 [ 101.751268][ T5139] ? __lock_acquire+0x1346/0x1fd0 [ 101.756291][ T5139] lru_add_drain_cpu+0x10e/0x8c0 [ 101.761318][ T5139] ? __pfx_lru_add_drain_cpu+0x10/0x10 [ 101.766773][ T5139] ? mark_lock+0x9a/0x350 [ 101.771108][ T5139] ? lru_add_drain+0x79/0x3e0 [ 101.775766][ T5139] lru_add_drain+0x123/0x3e0 [ 101.780343][ T5139] do_wp_page+0x2c65/0x5310 [ 101.784848][ T5139] ? __pfx_do_wp_page+0x10/0x10 [ 101.789696][ T5139] ? __pfx_lock_acquire+0x10/0x10 [ 101.794819][ T5139] ? do_raw_spin_lock+0x14f/0x370 [ 101.799855][ T5139] ? __pfx_validate_chain+0x10/0x10 [ 101.805078][ T5139] handle_pte_fault+0x1189/0x70f0 [ 101.810116][ T5139] ? __pfx_validate_chain+0x10/0x10 [ 101.815330][ T5139] ? __pfx_handle_pte_fault+0x10/0x10 [ 101.820697][ T5139] ? __lock_acquire+0x1346/0x1fd0 [ 101.825718][ T5139] ? reacquire_held_locks+0x3eb/0x690 [ 101.831084][ T5139] ? lock_vma_under_rcu+0x2f9/0x6e0 [ 101.836283][ T5139] ? __pfx_reacquire_held_locks+0x10/0x10 [ 101.841992][ T5139] handle_mm_fault+0x10df/0x1ba0 [ 101.846944][ T5139] ? __pfx_handle_mm_fault+0x10/0x10 [ 101.852244][ T5139] ? lock_vma_under_rcu+0x592/0x6e0 [ 101.857465][ T5139] ? exc_page_fault+0x113/0x8c0 [ 101.863089][ T5139] exc_page_fault+0x459/0x8c0 [ 101.867761][ T5139] asm_exc_page_fault+0x26/0x30 [ 101.872608][ T5139] RIP: 0033:0x7fe7b90c72a4 [ 101.877023][ T5139] Code: c0 02 49 8b 0c c6 64 8b 34 25 18 00 00 00 85 f6 75 22 48 39 cd 75 0c 48 8d 3d 24 e6 0e 00 e9 66 fe ff ff 48 c1 ea 0c 48 31 ca <48> 89 55 10 49 89 2c c6 eb 3c 89 d8 48 c1 ea 0c 48 89 ce 49 8d 3c [ 101.896622][ T5139] RSP: 002b:00007ffc001e7800 EFLAGS: 00010206 [ 101.902693][ T5139] RAX: 0000000000000003 RBX: 0000000000000003 RCX: 000055697463f110 [ 101.910767][ T5139] RDX: 0000556c22f4b72b RSI: 0000000000000000 RDI: 000055697463b660 [ 101.918720][ T5139] RBP: 000055697463b650 R08: 0000000000000007 R09: 729c72b1ba2b10a4 [ 101.926675][ T5139] R10: f6f0f8c87f29ff62 R11: 0000000000000007 R12: 0000000000000000 [ 101.934625][ T5139] R13: 000055697463b680 R14: 00007fe7b91f1aa0 R15: 0000556974631910 [ 101.942596][ T5139] [ 101.945733][ T5139] Kernel Offset: disabled [ 101.950049][ T5139] Rebooting in 86400 seconds..