Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Server hang when proxying over multiple subflows #178

Closed
darkwrat opened this issue Apr 2, 2021 · 50 comments
Closed

Server hang when proxying over multiple subflows #178

darkwrat opened this issue Apr 2, 2021 · 50 comments
Assignees
Labels
Projects

Comments

@darkwrat
Copy link
Contributor

darkwrat commented Apr 2, 2021

I am trying to setup a shadowsocks proxy over a connection with multiple mptcp
subflows, so as to aggregate bandwidth of two of my usb LTE modems at home.
I have NAT'ting middleboxes on both routes. I can successfully download a
single file and clearly see traffic flow with tcpdump on both interfaces. When
I try web surfing over this proxy, the remote vps just hangs. I cannot get a
shell through a hoster's vnc (it doesn't respond to input and the cursor isn't
blinking), no ssh, and cpu usage is stuck at 100%. Rebooting the vps helps.

I have also set
kernel.panic = 1
kernel.panic_on_oops = 1
..and the vps reboots on its own. I cannot obtain dmesg output.

I am using LD_PRELOAD trick to enable upstream mptcp in ss-server via
use_mptcp.sh from mptcp-tools repo. For ss-local I have just patched those
socket calls to use IPPTOTO_MPTCP.

I have caught the freeze on video, and can provide clientside pcap's.
-- https://hel1.trail5.net/hang.webm
-- https://hel1.trail5.net/x.pcap.zst

The kernels come from fedora rawhide. I am too clumsy to roll my own right now,
but I will make some attempts in the following weeks.

# uname -r
5.12.0-0.rc5.20210331git2bb25b3a748a.181.fc35.x86_64

My understanding is that no client should be able to make a server's kernel
irresponsive over the internet. I have never solved an issue with a completely
stuck system before, but I could provide someone with a vps and point my
ss-local to that system to enable them to debug the issue firsthand.

Aside from the server issue, there sometimes is a BUG in dmesg on the client
machine (the ss-local one). It is a physical box. After the bug there is still
a shell, but some command gets stuck forever. I usually reboot it with
sysrq-trigger afterwards.

 list_add corruption. prev->next should be next (ffffa066b5128a50), but was 9d5beedc2a5a5aa8. (prev=ffffa0668638f8c0).
 ------------[ cut here ]------------
 kernel BUG at lib/list_debug.c:26!
 invalid opcode: 0000 [#1] SMP NOPTI
 CPU: 0 PID: 5046 Comm: ss-local Kdump: loaded Not tainted 5.12.0-0.rc5.20210331git2bb25b3a748a.181.fc35.x86_64 #1
 Hardware name:  /8I945GZME-RH, BIOS F6 08/29/2006
 RIP: 0010:__list_add_valid.cold+0x3d/0x3f
 Code: f2 4c 89 c1 48 89 fe 48 c7 c7 18 b7 64 82 e8 5f fc fd ff 0f 0b 48 89 d1 4c 89 c6 4c 89 ca 48 c7 c7 c0 b6 64 82 e8 48 fc fd ff <0f> 0b 48 89 fe 48 c7 c7 50 b7 64 82 e8 37 fc fd ff 0f 0b 48 c7 c7
 RSP: 0018:ffffb534c0ea3d10 EFLAGS: 00010286
 RAX: 0000000000000075 RBX: ffffa0668638fb20 RCX: 0000000000000000
 RDX: ffffa066df3e97a0 RSI: ffffa066df3daae0 RDI: ffffa066df3daae0
 RBP: ffffb534c0ea3d58 R08: 0000000000000001 R09: 0000000000000001
 R10: ffffb534c0ea3b50 R11: 0000000000000000 R12: ffffa0668638f8c0
 R13: ffffa066b5128a50 R14: ffffb534c0ea3e28 R15: ffffa066b5128000
 FS:  00007fb2f846f980(0000) GS:ffffa066df200000(0000) knlGS:0000000000000000
 CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
 CR2: 000022f25c0d2000 CR3: 000000002e39e000 CR4: 00000000000006f0
 Call Trace:
  mptcp_sendmsg+0x8f7/0xa10
  sock_sendmsg+0x57/0x60
  __sys_sendto+0xf3/0x160
  ? lock_is_held_type+0xa7/0x120
  ? find_held_lock+0x32/0x90
  ? sched_clock+0x5/0x10
  ? sched_clock_cpu+0xc/0xb0
  ? lock_release+0x280/0x410
  ? lockdep_hardirqs_on_prepare+0xff/0x180
  ? ktime_get_coarse_real_ts64+0xc8/0xe0
  ? ktime_get_coarse_real_ts64+0xc8/0xe0
  ? syscall_trace_enter.constprop.0+0x192/0x250
  __x64_sys_sendto+0x20/0x30
  do_syscall_64+0x33/0x40
  entry_SYSCALL_64_after_hwframe+0x44/0xae
 RIP: 0033:0x7fb2f7175cae
 Code: 1f 84 00 00 00 00 00 0f 1f 44 00 00 f3 0f 1e fa 8b 05 a6 d7 20 00 41 89 ca 85 c0 75 1f 45 31 c9 45 31 c0 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 6a c3 66 0f 1f 84 00 00 00 00 00 41 56 41 89
 RSP: 002b:00007fff588f0cb8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c
 RAX: ffffffffffffffda RBX: 0000000001cd8150 RCX: 00007fb2f7175cae
 RDX: 0000000000000049 RSI: 0000000001d0cc00 RDI: 000000000000000d
 RBP: 0000000001cf4970 R08: 0000000000000000 R09: 0000000000000000
 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb2f7ed3720
 R13: 0000000001cf4a00 R14: 0000000000000001 R15: 0000000000000001
 Modules linked in: ib_core 8021q garp mrp stp llc iTCO_wdt intel_pmc_bxt gpio_ich iTCO_vendor_support ppdev snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi snd_hda_codec snd_hda_core intel_powerclamp snd_hwdep snd_seq snd_seq_device snd_pcm pcspkr cdc_ether usbnet lpc_ich i2c_i801 snd_timer i2c_smbus snd it87 hwmon_vid soundcore parport_pc parport nf_conntrack_ftp nfsd auth_rpcgss nfs_acl lockd grace sunrpc nfs_ssc ip_tables i915 i2c_algo_bit video drm_kms_helper cec drm uas usb_storage 8139too serio_raw 8139cp ata_generic pata_acpi mii skge nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4
 ---[ end trace 5cad4cfd41289387 ]---
 RIP: 0010:__list_add_valid.cold+0x3d/0x3f
 Code: f2 4c 89 c1 48 89 fe 48 c7 c7 18 b7 64 82 e8 5f fc fd ff 0f 0b 48 89 d1 4c 89 c6 4c 89 ca 48 c7 c7 c0 b6 64 82 e8 48 fc fd ff <0f> 0b 48 89 fe 48 c7 c7 50 b7 64 82 e8 37 fc fd ff 0f 0b 48 c7 c7
 RSP: 0018:ffffb534c0ea3d10 EFLAGS: 00010286
 RAX: 0000000000000075 RBX: ffffa0668638fb20 RCX: 0000000000000000
 RDX: ffffa066df3e97a0 RSI: ffffa066df3daae0 RDI: ffffa066df3daae0
 RBP: ffffb534c0ea3d58 R08: 0000000000000001 R09: 0000000000000001
 R10: ffffb534c0ea3b50 R11: 0000000000000000 R12: ffffa0668638f8c0
 R13: ffffa066b5128a50 R14: ffffb534c0ea3e28 R15: ffffa066b5128000
 FS:  00007fb2f846f980(0000) GS:ffffa066df200000(0000) knlGS:0000000000000000
 CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
 CR2: 000022f25c0d2000 CR3: 000000002e39e000 CR4: 00000000000006f0

Routing configuration on the client side:

# ip rule show
0:	from all lookup local
32764:	from 192.168.8.100 lookup 2
32765:	from 192.168.12.2 lookup 1
32766:	from all lookup main
32767:	from all lookup default

# ip route
default via 192.168.12.1 dev enp1s2.1012
192.168.8.0/24 dev enp0s29f7u5 proto kernel scope link src 192.168.8.100
192.168.12.0/24 dev enp1s2.1012 proto kernel scope link src 192.168.12.2
192.168.13.0/24 dev enp1s2.1013 proto kernel scope link src 192.168.13.2

# ip route show table 1
default via 192.168.12.1 dev enp1s2.1012
192.168.12.0/24 dev enp1s2.1012 scope link

# ip route show table 2
default via 192.168.8.1 dev enp0s29f7u5
192.168.8.0/24 dev enp0s29f7u5 scope link

# ip mptcp endpoint show
192.168.12.2 id 1 subflow
192.168.8.100 id 2 subflow

# ip mptcp limits show
add_addr_accepted 2 subflows 2
@mjmartineau
Copy link
Member

@darkwrat, do you see this with the v5.11 stable kernels from Fedora?

@darkwrat
Copy link
Contributor Author

darkwrat commented Apr 3, 2021

@darkwrat, do you see this with the v5.11 stable kernels from Fedora?

Yes, I can reproduce the server hang on 5.11.11-200.fc33.x86_64, but not on 5.10.23-200.fc33.

@darkwrat darkwrat changed the title Server hang on 5.12-rc5 when proxying over multiple subflows Server hang when proxying over multiple subflows Apr 3, 2021
@matttbe matttbe added the bug label Apr 3, 2021
@matttbe matttbe added this to Needs triage in MPTCP Bugs via automation Apr 3, 2021
@matttbe matttbe modified the milestones: v5.11.y, v5.12.y Apr 3, 2021
@matttbe
Copy link
Member

matttbe commented Apr 3, 2021

Hi @darkwrat

Thank you for this complete bug report!

When your VPS is stuck, is it possible for you to trigger a sysrq-w? There are magic keys, maybe you can trigger them remotely? https://unix.stackexchange.com/a/200397

But ideally, it would be nice to generate a kernel crash dump with KDump. I guess there are doc about that on Fedora website but here is already a guide from RedHat: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/kernel_administration_guide/kernel_crash_dump_guide

Also, hopefully this list_add corruption is linked with the issue but I wonder if it would not be better to have dedicated tickets for the two issues. A detail but also not to forget to fix the two issues if they are not linked :)

@darkwrat
Copy link
Contributor Author

darkwrat commented Apr 3, 2021

No luck getting output from sysrq-w after the freeze so far, sysrq-b works as intended though.
img

@darkwrat
Copy link
Contributor Author

darkwrat commented Apr 3, 2021

Managed to get a kernel crash dump with sysrq-c, but not with the actual crash (

@darkwrat
Copy link
Contributor Author

darkwrat commented Apr 3, 2021

Also, hopefully this list_add corruption is linked with the issue but I wonder if it would not be better to have dedicated tickets for the two issues. A detail but also not to forget to fix the two issues if they are not linked :)

Right, let's forget about the list corruption in the scope of this one. I will create a separate one once I have more details.

@darkwrat
Copy link
Contributor Author

darkwrat commented Apr 3, 2021

So I've put it together and crashed the system with sysrq-c after the hang. Here is the dump, hope it's of some value. https://hel1.trail5.net/crash-sysrq-c.tar.gz

@darkwrat
Copy link
Contributor Author

darkwrat commented Apr 3, 2021

And one more with sysrq-w before sysrq-c. https://hel1.trail5.net/crash-sysrq-w-c.tar.gz

@darkwrat
Copy link
Contributor Author

darkwrat commented Apr 4, 2021

I have managed to run decode_stacktrace on the dmesg output from the crash-sysrq-w-c file above, hope it saves some time.

Decoded stacktraces

[ 5936.572861] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [ss-server:1458]
[ 5936.572992] Modules linked in: rfkill sunrpc intel_rapl_msr intel_rapl_common joydev virtio_balloon i2c_piix4 tcp_bbr sch_fq fuse zram ip_tables cirrus drm_kms_helper cec drm crct10dif_pclmul virtio_net crc32_pclmul crc32c_intel ghash_clmulni_intel net_failover virtio_blk failover serio_raw ata_generic pata_acpi qemu_fw_cfg pkcs8_key_parser
[ 5936.573260] CPU: 0 PID: 1458 Comm: ss-server Kdump: loaded Not tainted 5.11.11-200.fc33.x86_64 #1
[ 5936.573349] Hardware name: Vultr VC2, BIOS
[ 5936.573439] RIP: 0010:copy_page_from_iter (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/lib/iov_iter.c:936) 
[ 5936.573543] Code: b8 01 00 00 00 e9 12 fe ff ff 49 89 fe 48 89 f1 eb 9f 66 0f 1f 84 00 00 00 00 00 41 57 41 56 41 55 49 89 cd 41 54 55 48 89 f5 <48> 89 d6 53 48 89 e8 48 89 fb 48 83 ec 10 48 01 d0 48 89 c2 72 77
All code
========
   0:	b8 01 00 00 00       	mov    $0x1,%eax
   5:	e9 12 fe ff ff       	jmpq   0xfffffffffffffe1c
   a:	49 89 fe             	mov    %rdi,%r14
   d:	48 89 f1             	mov    %rsi,%rcx
  10:	eb 9f                	jmp    0xffffffffffffffb1
  12:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
  19:	00 00 
  1b:	41 57                	push   %r15
  1d:	41 56                	push   %r14
  1f:	41 55                	push   %r13
  21:	49 89 cd             	mov    %rcx,%r13
  24:	41 54                	push   %r12
  26:	55                   	push   %rbp
  27:	48 89 f5             	mov    %rsi,%rbp
  2a:*	48 89 d6             	mov    %rdx,%rsi		<-- trapping instruction
  2d:	53                   	push   %rbx
  2e:	48 89 e8             	mov    %rbp,%rax
  31:	48 89 fb             	mov    %rdi,%rbx
  34:	48 83 ec 10          	sub    $0x10,%rsp
  38:	48 01 d0             	add    %rdx,%rax
  3b:	48 89 c2             	mov    %rax,%rdx
  3e:	72 77                	jb     0xb7

Code starting with the faulting instruction
===========================================
   0:	48 89 d6             	mov    %rdx,%rsi
   3:	53                   	push   %rbx
   4:	48 89 e8             	mov    %rbp,%rax
   7:	48 89 fb             	mov    %rdi,%rbx
   a:	48 83 ec 10          	sub    $0x10,%rsp
   e:	48 01 d0             	add    %rdx,%rax
  11:	48 89 c2             	mov    %rax,%rdx
  14:	72 77                	jb     0x8d
[ 5936.573672] RSP: 0018:ffffb612c0b9fd38 EFLAGS: 00000246
[ 5936.573731] RAX: ffffb612c0b9fda8 RBX: ffff92ba853a8000 RCX: ffffb612c0b9fe38
[ 5936.573823] RDX: 0000000000000000 RSI: 0000000000008000 RDI: fffffbc0c014ea00
[ 5936.573915] RBP: 0000000000008000 R08: 00000000000000c0 R09: 00000000000002c0
[ 5936.573989] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[ 5936.574063] R13: ffffb612c0b9fe38 R14: ffffb612c0b9fe28 R15: ffff92ba85a24140
[ 5936.574129] FS:  00007fe9532f7dc0(0000) GS:ffff92babfc00000(0000) knlGS:0000000000000000
[ 5936.574191] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 5936.574250] CR2: 0000562bb724e000 CR3: 00000000053ba005 CR4: 00000000001706f0
[ 5936.574329] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 5936.574410] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 5936.574501] Call Trace:
[ 5936.574610] mptcp_sendmsg (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/mptcp/protocol.c:1646) 
[ 5936.574696] sock_sendmsg (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:652 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:672) 
[ 5936.574772] __sys_sendto (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:1975) 
[ 5936.574867] ? vring_interrupt (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/drivers/virtio/virtio_ring.c:2049 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/drivers/virtio/virtio_ring.c:2035) 
[ 5936.574954] ? kvm_sched_clock_read (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/kernel/kvmclock.c:101) 
[ 5936.575022] ? sched_clock (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/paravirt.h:22 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/kernel/tsc.c:252) 
[ 5936.575101] ? sched_clock_cpu (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/kernel/sched/clock.c:371) 
[ 5936.575183] ? irqtime_account_irq (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/kernel/sched/cputime.c:61) 
[ 5936.575251] ? do_softirq_own_stack (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/irq_stack.h:27 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/irq_stack.h:77 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/kernel/irq_64.c:77) 
[ 5936.575323] __x64_sys_sendto (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:1987 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:1983 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:1983) 
[ 5936.575398] do_syscall_64 (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/entry/common.c:46) 
[ 5936.575495] entry_SYSCALL_64_after_hwframe (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/entry/entry_64.S:127) 
[ 5936.575583] RIP: 0033:0x7fe95341baf0
[ 5936.575651] Code: c0 ff ff ff ff eb b8 0f 1f 00 f3 0f 1e fa 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 1d 45 31 c9 45 31 c0 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 68 c3 0f 1f 80 00 00 00 00 55 48 83 ec 20 48
All code
========
   0:	c0 ff ff             	sar    $0xff,%bh
   3:	ff                   	(bad)  
   4:	ff                   	(bad)  
   5:	eb b8                	jmp    0xffffffffffffffbf
   7:	0f 1f 00             	nopl   (%rax)
   a:	f3 0f 1e fa          	endbr64 
   e:	41 89 ca             	mov    %ecx,%r10d
  11:	64 8b 04 25 18 00 00 	mov    %fs:0x18,%eax
  18:	00 
  19:	85 c0                	test   %eax,%eax
  1b:	75 1d                	jne    0x3a
  1d:	45 31 c9             	xor    %r9d,%r9d
  20:	45 31 c0             	xor    %r8d,%r8d
  23:	b8 2c 00 00 00       	mov    $0x2c,%eax
  28:	0f 05                	syscall 
  2a:*	48 3d 00 f0 ff ff    	cmp    $0xfffffffffffff000,%rax		<-- trapping instruction
  30:	77 68                	ja     0x9a
  32:	c3                   	retq   
  33:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
  3a:	55                   	push   %rbp
  3b:	48 83 ec 20          	sub    $0x20,%rsp
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 00 f0 ff ff    	cmp    $0xfffffffffffff000,%rax
   6:	77 68                	ja     0x70
   8:	c3                   	retq   
   9:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
  10:	55                   	push   %rbp
  11:	48 83 ec 20          	sub    $0x20,%rsp
  15:	48                   	rex.W
[ 5936.575785] RSP: 002b:00007fffb80426f8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c
[ 5936.575886] RAX: ffffffffffffffda RBX: 00007fe95364e060 RCX: 00007fe95341baf0
[ 5936.575977] RDX: 0000000000004021 RSI: 0000562bb724b8b0 RDI: 0000000000000011
[ 5936.576053] RBP: 0000562bb722f510 R08: 0000000000000000 R09: 0000000000000000
[ 5936.576172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe95364e060
[ 5936.576234] R13: 0000562bb722f940 R14: 0000562bb722f910 R15: 0000000000000017
[ 5956.704245] list_del corruption. next->prev should be ffff92ba84ca8388, but was cf13b6415dc432de
[ 5956.704443] ------------[ cut here ]------------
[ 5956.705183] kernel BUG at lib/list_debug.c:54!
[ 5956.705661] invalid opcode: 0000 [#1] SMP NOPTI
[ 5956.706128] CPU: 0 PID: 1458 Comm: ss-server Kdump: loaded Tainted: G             L    5.11.11-200.fc33.x86_64 #1
[ 5956.706570] Hardware name: Vultr VC2, BIOS
[ 5956.706984] RIP: 0010:__list_del_entry_valid.cold (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/lib/list_debug.c:54 (discriminator 3)) 
[ 5956.707445] Code: c7 c7 50 b1 40 90 e8 2c 3c fe ff 0f 0b 48 89 fe 48 c7 c7 e0 b1 40 90 e8 1b 3c fe ff 0f 0b 48 c7 c7 90 b2 40 90 e8 0d 3c fe ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 50 b2 40 90 e8 f9 3b fe ff 0f 0b
All code
========
   0:	c7 c7 50 b1 40 90    	mov    $0x9040b150,%edi
   6:	e8 2c 3c fe ff       	callq  0xfffffffffffe3c37
   b:	0f 0b                	ud2    
   d:	48 89 fe             	mov    %rdi,%rsi
  10:	48 c7 c7 e0 b1 40 90 	mov    $0xffffffff9040b1e0,%rdi
  17:	e8 1b 3c fe ff       	callq  0xfffffffffffe3c37
  1c:	0f 0b                	ud2    
  1e:	48 c7 c7 90 b2 40 90 	mov    $0xffffffff9040b290,%rdi
  25:	e8 0d 3c fe ff       	callq  0xfffffffffffe3c37
  2a:*	0f 0b                	ud2    		<-- trapping instruction
  2c:	48 89 f2             	mov    %rsi,%rdx
  2f:	48 89 fe             	mov    %rdi,%rsi
  32:	48 c7 c7 50 b2 40 90 	mov    $0xffffffff9040b250,%rdi
  39:	e8 f9 3b fe ff       	callq  0xfffffffffffe3c37
  3e:	0f 0b                	ud2    

Code starting with the faulting instruction
===========================================
   0:	0f 0b                	ud2    
   2:	48 89 f2             	mov    %rsi,%rdx
   5:	48 89 fe             	mov    %rdi,%rsi
   8:	48 c7 c7 50 b2 40 90 	mov    $0xffffffff9040b250,%rdi
   f:	e8 f9 3b fe ff       	callq  0xfffffffffffe3c0d
  14:	0f 0b                	ud2    
[ 5956.708426] RSP: 0018:ffffb612c0003a10 EFLAGS: 00010282
[ 5956.708858] RAX: 0000000000000054 RBX: ffff92ba84ca8388 RCX: 0000000000000000
[ 5956.709338] RDX: ffff92babfc26ba0 RSI: ffff92babfc18ac0 RDI: ffff92babfc18ac0
[ 5956.709768] RBP: ffff92ba85a20000 R08: 0000000000000000 R09: ffffb612c0003848
[ 5956.710217] R10: ffffb612c0003840 R11: ffffffff90b44f08 R12: 0000000000000107
[ 5956.710756] R13: ffff92ba85a20680 R14: ffff92ba85a20000 R15: ffff92ba85a20088
[ 5956.711264] FS:  00007fe9532f7dc0(0000) GS:ffff92babfc00000(0000) knlGS:0000000000000000
[ 5956.711859] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 5956.712575] CR2: 0000562bb724e000 CR3: 00000000053ba005 CR4: 00000000001706f0
[ 5956.713259] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 5956.714014] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 5956.714737] Call Trace:
[ 5956.715303]  <IRQ>
[ 5956.715727] dfrag_clear (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/linux/list.h:132 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/linux/list.h:146 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/mptcp/protocol.c:983) 
[ 5956.716162] __mptcp_clean_una (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/mptcp/protocol.c:1002) 
[ 5956.716621] __mptcp_data_acked (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/bitops.h:207 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/asm-generic/bitops/instrumented-non-atomic.h:135 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/mptcp/protocol.h:629 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/mptcp/protocol.c:351 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/mptcp/protocol.c:2921) 
[ 5956.717020] mptcp_incoming_options (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/mptcp/options.c:894 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/mptcp/options.c:1012) 
[ 5956.717441] ? sk_reset_timer (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/sock.c:2946) 
[ 5956.717947] ? bbr_main (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/tcp_bbr.c:1033) tcp_bbr
[ 5956.718353] ? tcp_ack (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/tcp_input.c:3845) 
[ 5956.718819] tcp_data_queue (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/tcp_input.c:4945) 
[ 5956.719274] tcp_rcv_established (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/linux/skbuff.h:1780 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/net/tcp.h:1797 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/net/tcp.h:1870 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/tcp_input.c:5395 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/tcp_input.c:5890) 
[ 5956.719700] ? tcp_v4_inbound_md5_hash (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/tcp_ipv4.c:1401) 
[ 5956.720118] tcp_v4_do_rcv (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/tcp_ipv4.c:1719) 
[ 5956.720570] tcp_v4_rcv (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/tcp_ipv4.c:2059) 
[ 5956.721048] ? tcp_v4_early_demux (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/tcp_ipv4.c:1740) 
[ 5956.721528] ? tcp_v4_early_demux (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/net/dst.h:453 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/tcp_ipv4.c:1751) 
[ 5956.722065] ip_protocol_deliver_rcu (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/ip_input.c:204 (discriminator 1)) 
[ 5956.722755] ip_local_deliver_finish (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/linux/rcupdate.h:72 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/linux/rcupdate.h:703 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/ipv4/ip_input.c:232) 
[ 5956.723242] __netif_receive_skb_core (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:2272 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:2287 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:5291) 
[ 5956.723674] ? memcpy_erms (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/lib/memcpy_64.S:55) 
[ 5956.724071] __netif_receive_skb_list_core (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:5412) 
[ 5956.724521] netif_receive_skb_list_internal (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:5480 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:5588) 
[ 5956.724894] gro_normal_one (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/linux/list.h:35 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:5743 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:5738 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:5755) 
[ 5956.725297] napi_gro_receive (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:6084 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:6115) 
[ 5956.725684] virtnet_poll (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/drivers/net/virtio_net.c:1352 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/drivers/net/virtio_net.c:1456) virtio_net
[ 5956.726048] net_rx_action (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/jump_label.h:25 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/linux/jump_label.h:200 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/trace/events/napi.h:14 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:6819 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/core/dev.c:6901) 
[ 5956.726450] __do_softirq (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/jump_label.h:25 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/linux/jump_label.h:200 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./include/trace/events/irq.h:142 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/kernel/softirq.c:344) 
[ 5956.726847] asm_call_irq_on_stack (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/entry/entry_64.S:788) 
[ 5956.727206]  </IRQ>
[ 5956.727616] do_softirq_own_stack (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/irq_stack.h:27 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/irq_stack.h:77 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/kernel/irq_64.c:77) 
[ 5956.727989] __irq_exit_rcu (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/kernel/softirq.c:226 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/kernel/softirq.c:420) 
[ 5956.728422] common_interrupt (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/kernel/irq.c:239) 
[ 5956.728802] asm_common_interrupt (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/idtentry.h:620) 
[ 5956.729130] RIP: 0010:mptcp_sendmsg (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/mptcp/protocol.c:1634) 
[ 5956.729517] Code: 89 6c 24 40 01 c8 48 89 6c 24 48 48 98 c7 44 24 50 00 00 00 00 49 29 c4 48 89 44 24 20 49 8b 46 20 49 39 c4 49 0f 46 c4 01 c2 <48> 89 44 24 10 89 54 24 30 e9 9a 01 00 00 48 8b 05 de 5e 20 01 48
All code
========
   0:	89 6c 24 40          	mov    %ebp,0x40(%rsp)
   4:	01 c8                	add    %ecx,%eax
   6:	48 89 6c 24 48       	mov    %rbp,0x48(%rsp)
   b:	48 98                	cltq   
   d:	c7 44 24 50 00 00 00 	movl   $0x0,0x50(%rsp)
  14:	00 
  15:	49 29 c4             	sub    %rax,%r12
  18:	48 89 44 24 20       	mov    %rax,0x20(%rsp)
  1d:	49 8b 46 20          	mov    0x20(%r14),%rax
  21:	49 39 c4             	cmp    %rax,%r12
  24:	49 0f 46 c4          	cmovbe %r12,%rax
  28:	01 c2                	add    %eax,%edx
  2a:*	48 89 44 24 10       	mov    %rax,0x10(%rsp)		<-- trapping instruction
  2f:	89 54 24 30          	mov    %edx,0x30(%rsp)
  33:	e9 9a 01 00 00       	jmpq   0x1d2
  38:	48 8b 05 de 5e 20 01 	mov    0x1205ede(%rip),%rax        # 0x1205f1d
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 89 44 24 10       	mov    %rax,0x10(%rsp)
   5:	89 54 24 30          	mov    %edx,0x30(%rsp)
   9:	e9 9a 01 00 00       	jmpq   0x1a8
   e:	48 8b 05 de 5e 20 01 	mov    0x1205ede(%rip),%rax        # 0x1205ef3
  15:	48                   	rex.W
[ 5956.730215] RSP: 0018:ffffb612c0b9fd68 EFLAGS: 00000246
[ 5956.730636] RAX: 0000000000000000 RBX: ffff92ba853a8000 RCX: 0000000000007fd8
[ 5956.730988] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000fffffc0010000
[ 5956.731374] RBP: ffffb612c0b9fda8 R08: 00000000000000c0 R09: 00000000000002c0
[ 5956.731751] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
[ 5956.732067] R13: 0000000000000000 R14: ffffb612c0b9fe28 R15: ffff92ba85a24140
[ 5956.732521] ? mptcp_sendmsg (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/mptcp/protocol.c:1646) 
[ 5956.732867] sock_sendmsg (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:652 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:672) 
[ 5956.733186] __sys_sendto (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:1975) 
[ 5956.733570] ? vring_interrupt (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/drivers/virtio/virtio_ring.c:2049 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/drivers/virtio/virtio_ring.c:2035) 
[ 5956.733896] ? kvm_sched_clock_read (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/kernel/kvmclock.c:101) 
[ 5956.734199] ? sched_clock (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/paravirt.h:22 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/kernel/tsc.c:252) 
[ 5956.734594] ? sched_clock_cpu (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/kernel/sched/clock.c:371) 
[ 5956.734932] ? irqtime_account_irq (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/kernel/sched/cputime.c:61) 
[ 5956.735300] ? do_softirq_own_stack (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/irq_stack.h:27 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/./arch/x86/include/asm/irq_stack.h:77 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/kernel/irq_64.c:77) 
[ 5956.735812] __x64_sys_sendto (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:1987 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:1983 /usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/net/socket.c:1983) 
[ 5956.736359] do_syscall_64 (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/entry/common.c:46) 
[ 5956.736663] entry_SYSCALL_64_after_hwframe (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/arch/x86/entry/entry_64.S:127) 
[ 5956.736964] RIP: 0033:0x7fe95341baf0
[ 5956.737317] Code: c0 ff ff ff ff eb b8 0f 1f 00 f3 0f 1e fa 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 1d 45 31 c9 45 31 c0 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 68 c3 0f 1f 80 00 00 00 00 55 48 83 ec 20 48
All code
========
   0:	c0 ff ff             	sar    $0xff,%bh
   3:	ff                   	(bad)  
   4:	ff                   	(bad)  
   5:	eb b8                	jmp    0xffffffffffffffbf
   7:	0f 1f 00             	nopl   (%rax)
   a:	f3 0f 1e fa          	endbr64 
   e:	41 89 ca             	mov    %ecx,%r10d
  11:	64 8b 04 25 18 00 00 	mov    %fs:0x18,%eax
  18:	00 
  19:	85 c0                	test   %eax,%eax
  1b:	75 1d                	jne    0x3a
  1d:	45 31 c9             	xor    %r9d,%r9d
  20:	45 31 c0             	xor    %r8d,%r8d
  23:	b8 2c 00 00 00       	mov    $0x2c,%eax
  28:	0f 05                	syscall 
  2a:*	48 3d 00 f0 ff ff    	cmp    $0xfffffffffffff000,%rax		<-- trapping instruction
  30:	77 68                	ja     0x9a
  32:	c3                   	retq   
  33:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
  3a:	55                   	push   %rbp
  3b:	48 83 ec 20          	sub    $0x20,%rsp
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 00 f0 ff ff    	cmp    $0xfffffffffffff000,%rax
   6:	77 68                	ja     0x70
   8:	c3                   	retq   
   9:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
  10:	55                   	push   %rbp
  11:	48 83 ec 20          	sub    $0x20,%rsp
  15:	48                   	rex.W
[ 5956.738034] RSP: 002b:00007fffb80426f8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c
[ 5956.738492] RAX: ffffffffffffffda RBX: 00007fe95364e060 RCX: 00007fe95341baf0
[ 5956.738863] RDX: 0000000000004021 RSI: 0000562bb724b8b0 RDI: 0000000000000011
[ 5956.739205] RBP: 0000562bb722f510 R08: 0000000000000000 R09: 0000000000000000
[ 5956.739576] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe95364e060
[ 5956.739956] R13: 0000562bb722f940 R14: 0000562bb722f910 R15: 0000000000000017
[ 5956.740354] Modules linked in: rfkill sunrpc intel_rapl_msr intel_rapl_common joydev virtio_balloon i2c_piix4 tcp_bbr sch_fq fuse zram ip_tables cirrus drm_kms_helper cec drm crct10dif_pclmul virtio_net crc32_pclmul crc32c_intel ghash_clmulni_intel net_failover virtio_blk failover serio_raw ata_generic pata_acpi qemu_fw_cfg pkcs8_key_parser
[ 5956.741889] sysrq: Show Blocked State
[ 5956.742429] ---[ end trace 423a10a815924ba4 ]---
[ 5956.742934] RIP: 0010:__list_del_entry_valid.cold (/usr/src/debug/kernel-5.11.11/linux-5.11.11-200.fc33.x86_64/lib/list_debug.c:54 (discriminator 3)) 
[ 5956.743371] Code: c7 c7 50 b1 40 90 e8 2c 3c fe ff 0f 0b 48 89 fe 48 c7 c7 e0 b1 40 90 e8 1b 3c fe ff 0f 0b 48 c7 c7 90 b2 40 90 e8 0d 3c fe ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 50 b2 40 90 e8 f9 3b fe ff 0f 0b
All code
========
   0:	c7 c7 50 b1 40 90    	mov    $0x9040b150,%edi
   6:	e8 2c 3c fe ff       	callq  0xfffffffffffe3c37
   b:	0f 0b                	ud2    
   d:	48 89 fe             	mov    %rdi,%rsi
  10:	48 c7 c7 e0 b1 40 90 	mov    $0xffffffff9040b1e0,%rdi
  17:	e8 1b 3c fe ff       	callq  0xfffffffffffe3c37
  1c:	0f 0b                	ud2    
  1e:	48 c7 c7 90 b2 40 90 	mov    $0xffffffff9040b290,%rdi
  25:	e8 0d 3c fe ff       	callq  0xfffffffffffe3c37
  2a:*	0f 0b                	ud2    		<-- trapping instruction
  2c:	48 89 f2             	mov    %rsi,%rdx
  2f:	48 89 fe             	mov    %rdi,%rsi
  32:	48 c7 c7 50 b2 40 90 	mov    $0xffffffff9040b250,%rdi
  39:	e8 f9 3b fe ff       	callq  0xfffffffffffe3c37
  3e:	0f 0b                	ud2    

Code starting with the faulting instruction
===========================================
   0:	0f 0b                	ud2    
   2:	48 89 f2             	mov    %rsi,%rdx
   5:	48 89 fe             	mov    %rdi,%rsi
   8:	48 c7 c7 50 b2 40 90 	mov    $0xffffffff9040b250,%rdi
   f:	e8 f9 3b fe ff       	callq  0xfffffffffffe3c0d
  14:	0f 0b                	ud2    
[ 5956.744513] RSP: 0018:ffffb612c0003a10 EFLAGS: 00010282
[ 5956.745025] RAX: 0000000000000054 RBX: ffff92ba84ca8388 RCX: 0000000000000000
[ 5956.745460] RDX: ffff92babfc26ba0 RSI: ffff92babfc18ac0 RDI: ffff92babfc18ac0
[ 5956.745998] RBP: ffff92ba85a20000 R08: 0000000000000000 R09: ffffb612c0003848
[ 5956.746469] R10: ffffb612c0003840 R11: ffffffff90b44f08 R12: 0000000000000107
[ 5956.747005] R13: ffff92ba85a20680 R14: ffff92ba85a20000 R15: ffff92ba85a20088
[ 5956.747452] FS:  00007fe9532f7dc0(0000) GS:ffff92babfc00000(0000) knlGS:0000000000000000
[ 5956.747941] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 5956.748430] CR2: 0000562bb724e000 CR3: 00000000053ba005 CR4: 00000000001706f0
[ 5956.749007] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 5956.749482] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 5956.750007] Kernel panic - not syncing: Fatal exception in interrupt
[ 5956.750866] Kernel Offset: 0xe000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff)

@darkwrat
Copy link
Contributor Author

darkwrat commented Apr 5, 2021

@matttbe Hi, I have collected the data you requested. Do you still think we should split the issue? As dmesg outputs indicate, there is something wrong with dfrag->list or dfrag itself. Both boxes are single-cpu, btw.

@pabeni
Copy link

pabeni commented Apr 8, 2021

@matttbe Hi, I have collected the data you requested. Do you still think we should split the issue? As dmesg outputs indicate, there is something wrong with dfrag->list or dfrag itself. Both boxes are single-cpu, btw.

The soft lockup is likely caused by a loop in the dfrag list. That in turn is likely just another kind of corruption as the one causing the kernel BUG. So likely the two splat are different symptoms of the same root cause.

Looks like 5.12-rc5 already has all the relevant fix previously staged in our devel branch.

Could you please try to reproduce the issue with running a debug kernel on the vps ? (pkg name: kernel-debug on fedora). That should have KASAN enabled and could help pin-pointing the list corruption (could splat early with a relevant backtrace pointing to the bugged code). Beware: KASAN and other debug options enabled there will slow down the kernel a lot!

Thanks!

Paolo

@matttbe
Copy link
Member

matttbe commented Apr 8, 2021

@darkwrat : thank you for the collected data, very useful! We discussed about that at our last meeting: see Paolo's message

Sorry for the delay in the answers, around Easter, many people -- including myself -- are on PTO or have less time to look because their colleagues are on PTO :)
Hopefully, KASAN will help here understanding where this list corruption comes from!

@darkwrat
Copy link
Contributor Author

I've made some attempts at capturing the KASAN output today.

@pabeni fedora kernel-debug packages seem to leave KASAN disabled (since https://src.fedoraproject.org/rpms/kernel/c/6a28602fa738744deaf29ee931c02193843c43f8?branch=rawhide). So I've followed this article (https://fedoraproject.org/wiki/Building_a_custom_kernel) and built a latest rawhide kernel with a kernel-local config like this:

CONFIG_KASAN_GENERIC=y
CONFIG_KASAN_INLINE=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_VMALLOC=y
CONFIG_KASAN=y

The soft lockup is easily reproducible, but kdump does not work properly with my KASAN kernel. Console just contains output from before the crash, there is nothing from the kdump kernel itself. I've spent some time playing with crashkernel argument and vm flavours (different cpu and memory count, even tried hetzner instead of vultr as a hoster), but could not get it to dump even for sysrq-c with KASAN kernel. I also tried CONFIG_KASAN_OUTLINE. Is there something I'm missing?

I've kept reproducing the issue until I've stumbled upon a splat without soft lockup, but I guess it's almost as useless as previous ones. I still got no KASAN errors. The decode_stacktraces stumbles on it btw (leaves empty brackets where source references should be).

list_add corruption. prev->next should be next (ffff8880075b4510), but was bac70fa19896ba97. (prev=ffff888009fcce90).
------------[ cut here ]------------
kernel BUG at lib/list_debug.c:26!
invalid opcode: 0000 [#1] SMP KASAN NOPTI
CPU: 0 PID: 1111 Comm: ss-server Kdump: loaded Not tainted 5.12.0-0.rc6.20210408git454859c552da.186.local.fc35.x86_64 #1
Hardware name: Vultr VC2, BIOS  
RIP: 0010:__list_add_valid.cold+0x3a/0x3c
Code: 0b 48 89 f2 4c 89 e1 48 89 ee 48 c7 c7 c0 28 ef 9e e8 6b 0d fc ff 0f 0b 48 89 f1 48 c7 c7 40 28 ef 9e 4c 89 e6 e8 57 0d fc ff <0f> 0b 48 89 ee 48 c7 c7 e0 29 ef 9e e8 46 0d fc ff 0f 0b 4c 89 ea
RSP: 0018:ffffc9000115fae8 EFLAGS: 00010282
RAX: 0000000000000075 RBX: ffff8880075b4510 RCX: 0000000000000000
RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200022bf54
RBP: ffff888010150048 R08: 0000000000000075 R09: ffff8880149f57a7
R10: ffffed100293eaf4 R11: 0000000000000001 R12: ffff8880075b4510
R13: ffff8880075b4518 R14: dffffc0000000000 R15: ffff888009fcce90
FS:  00007fd788ca3dc0(0000) GS:ffff888014800000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000555eee35c000 CR3: 00000000022da002 CR4: 00000000001706f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 mptcp_sendmsg+0x1a24/0x2510
 ? mptcp_release_cb+0x3c0/0x3c0
 ? inet_recvmsg+0x379/0x4b0
 ? inet_send_prepare+0x3b0/0x3b0
 sock_sendmsg+0xdd/0x110
 __sys_sendto+0x1a9/0x280
 ? __ia32_sys_getpeername+0xb0/0xb0
 ? finish_wait+0x260/0x260
 ? __x64_sys_epoll_wait+0x115/0x210
 ? lock_is_held_type+0x51/0x110
 ? __x64_sys_epoll_pwait2+0x210/0x210
 __x64_sys_sendto+0xdd/0x1b0
 ? lockdep_hardirqs_on+0x77/0xf0
 ? syscall_enter_from_user_mode+0x27/0x80
 do_syscall_64+0x33/0x40
 entry_SYSCALL_64_after_hwframe+0x44/0xae
RIP: 0033:0x7fd788dc7af0
Code: c0 ff ff ff ff eb b8 0f 1f 00 f3 0f 1e fa 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 1d 45 31 c9 45 31 c0 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 68 c3 0f 1f 80 00 00 00 00 55 48 83 ec 20 48
RSP: 002b:00007ffe7f39f2c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c
RAX: ffffffffffffffda RBX: 00007fd788ffa060 RCX: 00007fd788dc7af0
RDX: 0000000000000114 RSI: 0000555eee319480 RDI: 0000000000000009
RBP: 0000555eee3189b0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd788ffa060
R13: 0000555eee3054f0 R14: 0000555eee318dc0 R15: 000000000000001a
Modules linked in: rfkill intel_rapl_msr intel_rapl_common joydev virtio_balloon pcspkr i2c_piix4 tcp_bbr sch_fq fuse zram ip_tables cirrus drm_kms_helper cec drm crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel virtio_net net_failover serio_raw virtio_blk failover ata_generic pata_acpi qemu_fw_cfg pkcs8_key_parser
---[ end trace 716785cc4bd6b803 ]---
RIP: 0010:__list_add_valid.cold+0x3a/0x3c
Code: 0b 48 89 f2 4c 89 e1 48 89 ee 48 c7 c7 c0 28 ef 9e e8 6b 0d fc ff 0f 0b 48 89 f1 48 c7 c7 40 28 ef 9e 4c 89 e6 e8 57 0d fc ff <0f> 0b 48 89 ee 48 c7 c7 e0 29 ef 9e e8 46 0d fc ff 0f 0b 4c 89 ea
RSP: 0018:ffffc9000115fae8 EFLAGS: 00010282
RAX: 0000000000000075 RBX: ffff8880075b4510 RCX: 0000000000000000
RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200022bf54
RBP: ffff888010150048 R08: 0000000000000075 R09: ffff8880149f57a7
R10: ffffed100293eaf4 R11: 0000000000000001 R12: ffff8880075b4510
R13: ffff8880075b4518 R14: dffffc0000000000 R15: ffff888009fcce90
FS:  00007fd788ca3dc0(0000) GS:ffff888014800000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000555eee35c000 CR3: 00000000022da002 CR4: 00000000001706f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400

Should I explore more ways to capture dmesg output for the soft lockup? Like, to setup a more controlled test environment, or find a hoster with a serial console for vps.

@matttbe Now it's my turn to apologize for being slow to respond. :) And it looks like I'll have to commute to my parents' place in the country for weekends to get something tested, as I'm back at the office for the dayjob. I've also glanced through the meeting notes -- could you tell me which repo and branches do you want me to test this against?

Thanks,
Max

@darkwrat
Copy link
Contributor Author

@pabeni is it possible that list_add_tail(&dfrag->list, is actually a use of unitialized dfrag->list member when dfrag comes from mptcp_carve_data_frag ?

@pabeni
Copy link

pabeni commented Apr 13, 2021

First thing first, thanks for all the effort spent here!

This looks quite elusive. I suspect there is some bad interaction with CONFIG_PREEMPT=y. One random shot in the dark would be repeating the scenario disabling that (# CONFIG_PREEMPT is not set).

Another wildguess/debug attempt would be the following patch:

diff --git a/net/mptcp/protocol.c b/net/mptcp/protocol.c
index be6b31852749..d3d9a6fc88b1 100644
--- a/net/mptcp/protocol.c
+++ b/net/mptcp/protocol.c
@@ -1610,7 +1610,7 @@ static int mptcp_sendmsg(struct sock *sk, struct msghdr *msg, size_t len)
                        goto out;
        }
 
-       pfrag = sk_page_frag(sk);
+       pfrag = &sk->sk_frag;

        while (msg_data_left(msg)) {
                int total_ts, frag_truesize = 0;

(beware: it will increase the memory usage)

Your kasan configuration LGTM. I'm guessing kasan does not catch the UaF due to the allocation strategy. KASAN is likely fooled by the page frag allocation usage. I'll investigate if we can add some kasan annotation to the code to help kasan understanding the dfrag lifecycle.

@pabeni is it possible that list_add_tail(&dfrag->list, is actually a use of unitialized dfrag->list member when dfrag comes from mptcp_carve_data_frag ?

I'm unsure I understood your question. list_add_tail() initializes &dfrag->list and adds it to rtx_queue tail. &dfrag->list is expected to be not initialized (not inuse) before the list_add_tail() call.

I think the problem is caused by some already in use dfrag being re-used (re-inserted) before being freed.

It would be great if you could attempt any of the above, thanks!

@darkwrat
Copy link
Contributor Author

This looks quite elusive. I suspect there is some bad interaction with CONFIG_PREEMPT=y. One random shot in the dark would be repeating the scenario disabling that (# CONFIG_PREEMPT is not set).

# cat /boot/config-5.12.0-0.rc6.20210408git454859c552da.186.local.fc35.x86_64 |fgrep CONFIG_PREEMPT
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set

That is already the case for rawhide kernels (# CONFIG_PREEMPT is not set).

Another wildguess/debug attempt would be the following patch:

I'll give it a try, presumably tomorrow.

I'm unsure I understood your question. list_add_tail() initializes &dfrag->list and adds it to rtx_queue tail. &dfrag->list is expected to be not initialized (not inuse) before the list_add_tail() call.

Please disregard the question, I've read it wrong. And thank you for clarification!

@pabeni
Copy link

pabeni commented Apr 13, 2021

That is already the case for rawhide kernels (# CONFIG_PREEMPT is not set).

Whoops, did not know that.

Another wildguess/debug attempt would be the following patch:

I'll give it a try, presumably tomorrow.

Uhm... due to the above low expectation just went even lower :(

BTW I notice there is a sendto() in the relevant backtrace, which is quite unexpected for [mp]tcp. Looking at ss-server source (current git at https://github.com/shadowsocks/shadowsocks-libev), it looks like sendto() could be invoked on TCP sockets only if fastopen is enabled:

https://github.com/shadowsocks/shadowsocks-libev/blob/master/src/server.c#L518

Note that we currently don't support MSG_FASTOPEN for mptcp socket, the relevant syscall should fail with -EOPNOTSUPP.
Could you please:

  • specify the ss-server version you are using?
  • report the strace output for a short ss-server run, before hitting the bug? something alike:
strace -f -p `pidof ss-server` -vvv -o ss-server.out

@darkwrat
Copy link
Contributor Author

specify the ss-server version you are using?

shadowsocks-libev-3.3.5-4.gitb5d6225.fc33.x86_64 -- git hash b5d6225 -- got it from https://copr.fedorainfracloud.org/coprs/outman/shadowsocks-libev/

report the strace output for a short ss-server run, before hitting the bug?

Got it from the run when soft lockup doesn't happen, so that it would not be truncated.

list_add corruption. prev->next should be next (ffff9e24037fb930), but was 768c12efb29c0dac. (prev=ffff9e24051218d0).

Call Trace:
mptcp_sendmsg+0x89f/0x9b0
sock_sendmsg+0x57/0x60
__sys_sendto+0xf0/0x160
? ptrace_do_notify+0x82/0xb0
? ptrace_notify+0x4e/0x70
__x64_sys_sendto+0x20/0x30
do_syscall_64+0x33/0x40
entry_SYSCALL_64_after_hwframe+0x44/0xae

strace -f -ttt -vv -o ssst ./use_mptcp.sh /usr/bin/ss-server -c /etc/shadowsocks-libev/config.json -u -v
1128  1618381353.601651 execve("./use_mptcp.sh", ["./use_mptcp.sh", "/usr/bin/ss-server", "-c", "/etc/shadowsocks-libev/config.js"..., "-u", "-v"], ["SHELL=/bin/bash", "HISTCONTROL=ignoredups", "HISTSIZE=1000", "HOSTNAME=ams1.trail5.net", "SSH_AUTH_SOCK=/tmp/ssh-iscA30C0w"..., "XMODIFIERS=@im=ibus", "EDITOR=/usr/bin/vim", "PWD=/root/mptcp-tools/use_mptcp", "LOGNAME=root", "XDG_SESSION_TYPE=tty", "MOTD_SHOWN=pam", "HOME=/root", "LANG=ru_RU.UTF-8", "LS_COLORS=rs=0:di=01;34:ln=01;36"..., "SSH_CONNECTION=178.176.79.57 451"..., "XDG_SESSION_CLASS=user", "SELINUX_ROLE_REQUESTED=", "TERM=xterm-256color", "LESSOPEN=||/usr/bin/lesspipe.sh "..., "USER=root", "SELINUX_USE_CURRENT_RANGE=", "SHLVL=1", "XDG_SESSION_ID=1", "XDG_RUNTIME_DIR=/run/user/0", "SSH_CLIENT=178.176.79.57 45166 2"..., "PATH=/root/.local/bin:/root/bin:"..., "SELINUX_LEVEL_REQUESTED=", "DBUS_SESSION_BUS_ADDRESS=unix:pa"..., "MAIL=/var/spool/mail/root", "SSH_TTY=/dev/pts/0", "_=/usr/bin/strace", "OLDPWD=/root"]) = 0
1128  1618381353.603950 brk(NULL)       = 0x55673e030000
1128  1618381353.604032 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffd4ba1b490) = -1 EINVAL (Недопустимый аргумент)
1128  1618381353.606573 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Нет такого файла или каталога)
1128  1618381353.606661 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
1128  1618381353.606712 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=5170, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=24157, st_atime=1618378737 /* 2021-04-14T05:38:57.809906985+0000 */, st_atime_nsec=809906985, st_mtime=1618378737 /* 2021-04-14T05:38:57.799906939+0000 */, st_mtime_nsec=799906939, st_ctime=1618378737 /* 2021-04-14T05:38:57.808906980+0000 */, st_ctime_nsec=808906980}, AT_EMPTY_PATH) = 0
1128  1618381353.607316 mmap(NULL, 24157, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa36dfb7000
1128  1618381353.607358 close(3)        = 0
1128  1618381353.607398 openat(AT_FDCWD, "/lib64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3
1128  1618381353.607445 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\364\0\0\0\0\0\0"..., 832) = 832
1128  1618381353.607484 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=519770, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=376, st_size=191480, st_atime=1618317002 /* 2021-04-13T12:30:02.666000000+0000 */, st_atime_nsec=666000000, st_mtime=1595994875 /* 2020-07-29T03:54:35+0000 */, st_mtime_nsec=0, st_ctime=1611810042 /* 2021-01-28T05:00:42.461544633+0000 */, st_ctime_nsec=461544633}, AT_EMPTY_PATH) = 0
1128  1618381353.607541 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa36dfb5000
1128  1618381353.607585 mmap(NULL, 190832, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa36df86000
1128  1618381353.607621 mmap(0x7fa36df94000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fa36df94000
1128  1618381353.607667 mmap(0x7fa36dfa2000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7fa36dfa2000
1128  1618381353.607706 mmap(0x7fa36dfb0000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x7fa36dfb0000
1128  1618381353.607779 close(3)        = 0
1128  1618381353.607838 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
1128  1618381353.607886 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\"\0\0\0\0\0\0"..., 832) = 832
1128  1618381353.607924 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=517361, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=80, st_size=37632, st_atime=1618317000 /* 2021-04-13T12:30:00.704000000+0000 */, st_atime_nsec=704000000, st_mtime=1613996999 /* 2021-02-22T12:29:59+0000 */, st_mtime_nsec=0, st_ctime=1615585223 /* 2021-03-12T21:40:23.873683962+0000 */, st_ctime_nsec=873683962}, AT_EMPTY_PATH) = 0
1128  1618381353.607984 mmap(NULL, 24688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa36df7f000
1128  1618381353.608034 mmap(0x7fa36df81000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fa36df81000
1128  1618381353.608093 mmap(0x7fa36df83000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fa36df83000
1128  1618381353.608131 mmap(0x7fa36df84000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fa36df84000
1128  1618381353.608170 mmap(0x7fa36df85000, 112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa36df85000
1128  1618381353.608223 close(3)        = 0
1128  1618381353.608262 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
1128  1618381353.608306 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260|\2\0\0\0\0\0"..., 832) = 832
1128  1618381353.608341 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
1128  1618381353.608373 pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 48, 848) = 48
1128  1618381353.608404 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\271\325\21673P\305\"\274K\355%\23\202\247%"..., 68, 896) = 68
1128  1618381353.608440 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=517359, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=6312, st_size=3228704, st_atime=1618317000 /* 2021-04-13T12:30:00.704000000+0000 */, st_atime_nsec=704000000, st_mtime=1613996998 /* 2021-02-22T12:29:58+0000 */, st_mtime_nsec=0, st_ctime=1615585223 /* 2021-03-12T21:40:23.872683958+0000 */, st_ctime_nsec=872683958}, AT_EMPTY_PATH) = 0
1128  1618381353.608496 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
1128  1618381353.608530 mmap(NULL, 1892824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa36ddb0000
1128  1618381353.608565 mprotect(0x7fa36ddd6000, 1679360, PROT_NONE) = 0
1128  1618381353.608605 mmap(0x7fa36ddd6000, 1363968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7fa36ddd6000
1128  1618381353.608646 mmap(0x7fa36df23000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x173000) = 0x7fa36df23000
1128  1618381353.608681 mmap(0x7fa36df70000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bf000) = 0x7fa36df70000
1128  1618381353.608724 mmap(0x7fa36df76000, 33240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa36df76000
1128  1618381353.608844 close(3)        = 0
1128  1618381353.608908 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa36ddad000
1128  1618381353.608951 arch_prctl(ARCH_SET_FS, 0x7fa36ddad740) = 0
1128  1618381353.609077 mprotect(0x7fa36df70000, 12288, PROT_READ) = 0
1128  1618381353.609135 mprotect(0x7fa36df84000, 4096, PROT_READ) = 0
1128  1618381353.609257 mprotect(0x7fa36dfb0000, 16384, PROT_READ) = 0
1128  1618381353.609442 mprotect(0x55673cb42000, 16384, PROT_READ) = 0
1128  1618381353.609490 mprotect(0x7fa36dfeb000, 8192, PROT_READ) = 0
1128  1618381353.609550 munmap(0x7fa36dfb7000, 24157) = 0
1128  1618381353.609631 openat(AT_FDCWD, "/dev/tty", O_RDWR|O_NONBLOCK) = 3
1128  1618381353.609833 close(3)        = 0
1128  1618381353.609899 brk(NULL)       = 0x55673e030000
1128  1618381353.609931 brk(0x55673e051000) = 0x55673e051000
1128  1618381353.609972 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
1128  1618381353.610017 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=517314, st_mode=S_IFREG|0644, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=436616, st_size=223542144, st_atime=1618317000 /* 2021-04-13T12:30:00.715000000+0000 */, st_atime_nsec=715000000, st_mtime=1613996930 /* 2021-02-22T12:28:50+0000 */, st_mtime_nsec=0, st_ctime=1615585223 /* 2021-03-12T21:40:23.468682038+0000 */, st_ctime_nsec=468682038}, AT_EMPTY_PATH) = 0
1128  1618381353.610072 mmap(NULL, 223542144, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa36087d000
1128  1618381353.610114 close(3)        = 0
1128  1618381353.610198 openat(AT_FDCWD, "/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
1128  1618381353.610240 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=519735, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=56, st_size=26998, st_atime=1618317003 /* 2021-04-13T12:30:03.115000000+0000 */, st_atime_nsec=115000000, st_mtime=1615585224 /* 2021-03-12T21:40:24.422686571+0000 */, st_mtime_nsec=422686571, st_ctime=1615585224 /* 2021-03-12T21:40:24.422686571+0000 */, st_ctime_nsec=422686571}, AT_EMPTY_PATH) = 0
1128  1618381353.610303 mmap(NULL, 26998, PROT_READ, MAP_SHARED, 3, 0) = 0x7fa360876000
1128  1618381353.610336 close(3)        = 0
1128  1618381353.610372 getuid()        = 0
1128  1618381353.610401 getgid()        = 0
1128  1618381353.610428 geteuid()       = 0
1128  1618381353.610456 getegid()       = 0
1128  1618381353.610489 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
1128  1618381353.610537 ioctl(-1, TIOCGPGRP, 0x7ffd4ba1b374) = -1 EBADF (Неправильный дескриптор файла)
1128  1618381353.610599 sysinfo({uptime=33, loads=[121312, 30208, 10112], totalram=847007744, freeram=252190720, sharedram=2498560, bufferram=16977920, totalswap=422572032, freeswap=422572032, procs=124, totalhigh=0, freehigh=0, mem_unit=1}) = 0
1128  1618381353.610664 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
1128  1618381353.610707 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.610744 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
1128  1618381353.610819 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.610861 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
1128  1618381353.610897 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.610935 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
1128  1618381353.610970 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.611004 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
1128  1618381353.611039 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.611074 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
1128  1618381353.611108 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.611150 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
1128  1618381353.611187 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.611224 uname({sysname="Linux", nodename="ams1.trail5.net", release="5.12.0-0.rc7.189.fc35.x86_64", version="#1 SMP Mon Apr 12 18:53:43 UTC 2021", machine="x86_64", domainname="(none)"}) = 0
1128  1618381353.611321 stat("/root/mptcp-tools/use_mptcp", {st_dev=makedev(0xfc, 0x1), st_ino=1673, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1618341974 /* 2021-04-13T19:26:14.676368999+0000 */, st_atime_nsec=676368999, st_mtime=1618379889 /* 2021-04-14T05:58:09.925914093+0000 */, st_mtime_nsec=925914093, st_ctime=1618379889 /* 2021-04-14T05:58:09.925914093+0000 */, st_ctime_nsec=925914093}) = 0
1128  1618381353.611384 stat(".", {st_dev=makedev(0xfc, 0x1), st_ino=1673, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1618341974 /* 2021-04-13T19:26:14.676368999+0000 */, st_atime_nsec=676368999, st_mtime=1618379889 /* 2021-04-14T05:58:09.925914093+0000 */, st_mtime_nsec=925914093, st_ctime=1618379889 /* 2021-04-14T05:58:09.925914093+0000 */, st_ctime_nsec=925914093}) = 0
1128  1618381353.611436 stat("/root", {st_dev=makedev(0xfc, 0x1), st_ino=96002, st_mode=S_IFDIR|0550, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1618341967 /* 2021-04-13T19:26:07.056324550+0000 */, st_atime_nsec=56324550, st_mtime=1618378588 /* 2021-04-14T05:36:28.539216919+0000 */, st_mtime_nsec=539216919, st_ctime=1618378588 /* 2021-04-14T05:36:28.539216919+0000 */, st_ctime_nsec=539216919}) = 0
1128  1618381353.611487 stat("/root/mptcp-tools", {st_dev=makedev(0xfc, 0x1), st_ino=581, st_mode=S_IFDIR|0755, st_nlink=5, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1618340028 /* 2021-04-13T18:53:48.151455437+0000 */, st_atime_nsec=151455437, st_mtime=1615731346 /* 2021-03-14T14:15:46.592460300+0000 */, st_mtime_nsec=592460300, st_ctime=1615731346 /* 2021-03-14T14:15:46.592460300+0000 */, st_ctime_nsec=592460300}) = 0
1128  1618381353.611538 stat("/root/mptcp-tools/use_mptcp", {st_dev=makedev(0xfc, 0x1), st_ino=1673, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1618341974 /* 2021-04-13T19:26:14.676368999+0000 */, st_atime_nsec=676368999, st_mtime=1618379889 /* 2021-04-14T05:58:09.925914093+0000 */, st_mtime_nsec=925914093, st_ctime=1618379889 /* 2021-04-14T05:58:09.925914093+0000 */, st_ctime_nsec=925914093}) = 0
1128  1618381353.611589 stat("/root", {st_dev=makedev(0xfc, 0x1), st_ino=96002, st_mode=S_IFDIR|0550, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1618341967 /* 2021-04-13T19:26:07.056324550+0000 */, st_atime_nsec=56324550, st_mtime=1618378588 /* 2021-04-14T05:36:28.539216919+0000 */, st_mtime_nsec=539216919, st_ctime=1618378588 /* 2021-04-14T05:36:28.539216919+0000 */, st_ctime_nsec=539216919}) = 0
1128  1618381353.611637 getpid()        = 1128
1128  1618381353.611678 getppid()       = 1125
1128  1618381353.611727 getpid()        = 1128
1128  1618381353.611805 getpgrp()       = 1125
1128  1618381353.611841 ioctl(2, TIOCGPGRP, [1125]) = 0
1128  1618381353.611885 rt_sigaction(SIGCHLD, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.611928 prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=3093, rlim_max=3093}) = 0
1128  1618381353.612041 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
1128  1618381353.612093 openat(AT_FDCWD, "./use_mptcp.sh", O_RDONLY) = 3
1128  1618381353.612134 stat("./use_mptcp.sh", {st_dev=makedev(0xfc, 0x1), st_ino=1676, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=184, st_atime=1618338145 /* 2021-04-13T18:22:25.036472985+0000 */, st_atime_nsec=36472985, st_mtime=1615731346 /* 2021-03-14T14:15:46.592460300+0000 */, st_mtime_nsec=592460300, st_ctime=1615731346 /* 2021-03-14T14:15:46.592460300+0000 */, st_ctime_nsec=592460300}) = 0
1128  1618381353.612192 ioctl(3, TCGETS, 0x7ffd4ba1b300) = -1 ENOTTY (Неприменимый к данному устройству ioctl)
1128  1618381353.612241 lseek(3, 0, SEEK_CUR) = 0
1128  1618381353.612280 read(3, "#!/bin/sh\n\nFULLPATH=`readlink -f"..., 80) = 80
1128  1618381353.612315 lseek(3, 0, SEEK_SET) = 0
1128  1618381353.612344 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=512*1024}) = 0
1128  1618381353.612376 fcntl(255, F_GETFD) = -1 EBADF (Неправильный дескриптор файла)
1128  1618381353.612409 dup2(3, 255)    = 255
1128  1618381353.612443 close(3)        = 0
1128  1618381353.612471 fcntl(255, F_SETFD, FD_CLOEXEC) = 0
1128  1618381353.612501 fcntl(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
1128  1618381353.612529 fstat(255, {st_dev=makedev(0xfc, 0x1), st_ino=1676, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=184, st_atime=1618338145 /* 2021-04-13T18:22:25.036472985+0000 */, st_atime_nsec=36472985, st_mtime=1615731346 /* 2021-03-14T14:15:46.592460300+0000 */, st_mtime_nsec=592460300, st_ctime=1615731346 /* 2021-03-14T14:15:46.592460300+0000 */, st_ctime_nsec=592460300}) = 0
1128  1618381353.612578 lseek(255, 0, SEEK_CUR) = 0
1128  1618381353.612615 read(255, "#!/bin/sh\n\nFULLPATH=`readlink -f"..., 184) = 184
1128  1618381353.612678 pipe([3, 4])    = 0
1128  1618381353.612725 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
1128  1618381353.612775 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1128  1618381353.612830 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
1128  1618381353.612867 lseek(255, -147, SEEK_CUR) = 37
1128  1618381353.612896 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa36ddada10) = 1129
1128  1618381353.613110 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1128  1618381353.613160 rt_sigaction(SIGCHLD, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.613221 close(4)        = 0
1128  1618381353.613259 read(3,  <unfinished ...>
1129  1618381353.613881 getpid()        = 1129
1129  1618381353.613965 close(255)      = 0
1129  1618381353.614024 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1129  1618381353.614076 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.614123 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.614165 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.614224 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.614274 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.614316 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.614364 rt_sigaction(SIGCHLD, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.614411 rt_sigaction(SIGINT, {sa_handler=0x55673ca8cdb0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.614471 dup2(4, 1)      = 1
1129  1618381353.614516 close(4)        = 0
1129  1618381353.614563 close(3)        = 0
1129  1618381353.614644 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
1129  1618381353.614834 stat(".", {st_dev=makedev(0xfc, 0x1), st_ino=1673, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1618341974 /* 2021-04-13T19:26:14.676368999+0000 */, st_atime_nsec=676368999, st_mtime=1618379889 /* 2021-04-14T05:58:09.925914093+0000 */, st_mtime_nsec=925914093, st_ctime=1618379889 /* 2021-04-14T05:58:09.925914093+0000 */, st_ctime_nsec=925914093}) = 0
1129  1618381353.614928 stat("/root/.local/bin/readlink", 0x7ffd4ba1a730) = -1 ENOENT (Нет такого файла или каталога)
1129  1618381353.614979 stat("/root/bin/readlink", 0x7ffd4ba1a730) = -1 ENOENT (Нет такого файла или каталога)
1129  1618381353.615025 stat("/usr/local/sbin/readlink", 0x7ffd4ba1a730) = -1 ENOENT (Нет такого файла или каталога)
1129  1618381353.615084 stat("/usr/local/bin/readlink", 0x7ffd4ba1a730) = -1 ENOENT (Нет такого файла или каталога)
1129  1618381353.615137 stat("/usr/sbin/readlink", 0x7ffd4ba1a730) = -1 ENOENT (Нет такого файла или каталога)
1129  1618381353.615194 stat("/usr/bin/readlink", {st_dev=makedev(0xfc, 0x1), st_ino=528520, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=88, st_size=41216, st_atime=1618338068 /* 2021-04-13T18:21:08.587670509+0000 */, st_atime_nsec=587670509, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.437438659+0000 */, st_ctime_nsec=437438659}) = 0
1129  1618381353.615298 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_dev=makedev(0xfc, 0x1), st_ino=528520, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=88, st_size=41216, st_atime=1618338068 /* 2021-04-13T18:21:08.587670509+0000 */, st_atime_nsec=587670509, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.437438659+0000 */, st_ctime_nsec=437438659}, 0) = 0
1129  1618381353.615367 geteuid()       = 0
1129  1618381353.615403 getegid()       = 0
1129  1618381353.615440 getuid()        = 0
1129  1618381353.615473 getgid()        = 0
1129  1618381353.615508 access("/usr/bin/readlink", X_OK) = 0
1129  1618381353.615560 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_dev=makedev(0xfc, 0x1), st_ino=528520, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=88, st_size=41216, st_atime=1618338068 /* 2021-04-13T18:21:08.587670509+0000 */, st_atime_nsec=587670509, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.437438659+0000 */, st_ctime_nsec=437438659}, 0) = 0
1129  1618381353.615652 geteuid()       = 0
1129  1618381353.615688 getegid()       = 0
1129  1618381353.615723 getuid()        = 0
1129  1618381353.615773 getgid()        = 0
1129  1618381353.615829 access("/usr/bin/readlink", R_OK) = 0
1129  1618381353.615881 stat("/usr/bin/readlink", {st_dev=makedev(0xfc, 0x1), st_ino=528520, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=88, st_size=41216, st_atime=1618338068 /* 2021-04-13T18:21:08.587670509+0000 */, st_atime_nsec=587670509, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.437438659+0000 */, st_ctime_nsec=437438659}) = 0
1129  1618381353.615945 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_dev=makedev(0xfc, 0x1), st_ino=528520, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=88, st_size=41216, st_atime=1618338068 /* 2021-04-13T18:21:08.587670509+0000 */, st_atime_nsec=587670509, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.437438659+0000 */, st_ctime_nsec=437438659}, 0) = 0
1129  1618381353.616009 geteuid()       = 0
1129  1618381353.616045 getegid()       = 0
1129  1618381353.616091 getuid()        = 0
1129  1618381353.616128 getgid()        = 0
1129  1618381353.616164 access("/usr/bin/readlink", X_OK) = 0
1129  1618381353.616208 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_dev=makedev(0xfc, 0x1), st_ino=528520, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=88, st_size=41216, st_atime=1618338068 /* 2021-04-13T18:21:08.587670509+0000 */, st_atime_nsec=587670509, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.437438659+0000 */, st_ctime_nsec=437438659}, 0) = 0
1129  1618381353.616274 geteuid()       = 0
1129  1618381353.616312 getegid()       = 0
1129  1618381353.616348 getuid()        = 0
1129  1618381353.616384 getgid()        = 0
1129  1618381353.616418 access("/usr/bin/readlink", R_OK) = 0
1129  1618381353.616516 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca8cdb0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.616570 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.616616 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1129  1618381353.616661 execve("/usr/bin/readlink", ["readlink", "-f", "./use_mptcp.sh"], ["SHELL=/bin/bash", "HISTCONTROL=ignoredups", "HOSTNAME=ams1.trail5.net", "HISTSIZE=1000", "SSH_AUTH_SOCK=/tmp/ssh-iscA30C0w"..., "XMODIFIERS=@im=ibus", "EDITOR=/usr/bin/vim", "PWD=/root/mptcp-tools/use_mptcp", "LOGNAME=root", "XDG_SESSION_TYPE=tty", "_=/usr/bin/readlink", "MOTD_SHOWN=pam", "HOME=/root", "LANG=ru_RU.UTF-8", "LS_COLORS=rs=0:di=01;34:ln=01;36"..., "SSH_CONNECTION=178.176.79.57 451"..., "XDG_SESSION_CLASS=user", "SELINUX_ROLE_REQUESTED=", "TERM=xterm-256color", "LESSOPEN=||/usr/bin/lesspipe.sh "..., "USER=root", "SELINUX_USE_CURRENT_RANGE=", "SHLVL=1", "XDG_SESSION_ID=1", "XDG_RUNTIME_DIR=/run/user/0", "SSH_CLIENT=178.176.79.57 45166 2"..., "PATH=/root/.local/bin:/root/bin:"..., "SELINUX_LEVEL_REQUESTED=", "DBUS_SESSION_BUS_ADDRESS=unix:pa"..., "MAIL=/var/spool/mail/root", "SSH_TTY=/dev/pts/0", "OLDPWD=/root"]) = 0
1129  1618381353.617997 brk(NULL)       = 0x558c1c69c000
1129  1618381353.618094 arch_prctl(0x3001 /* ARCH_??? */, 0x7fff9e3645b0) = -1 EINVAL (Недопустимый аргумент)
1129  1618381353.618178 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Нет такого файла или каталога)
1129  1618381353.618255 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
1129  1618381353.618306 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=5170, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=24157, st_atime=1618378737 /* 2021-04-14T05:38:57.809906985+0000 */, st_atime_nsec=809906985, st_mtime=1618378737 /* 2021-04-14T05:38:57.799906939+0000 */, st_mtime_nsec=799906939, st_ctime=1618378737 /* 2021-04-14T05:38:57.808906980+0000 */, st_ctime_nsec=808906980}, AT_EMPTY_PATH) = 0
1129  1618381353.618377 mmap(NULL, 24157, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff586efa000
1129  1618381353.618426 close(3)        = 0
1129  1618381353.618472 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
1129  1618381353.618525 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260|\2\0\0\0\0\0"..., 832) = 832
1129  1618381353.618574 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
1129  1618381353.618618 pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 48, 848) = 48
1129  1618381353.618660 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\271\325\21673P\305\"\274K\355%\23\202\247%"..., 68, 896) = 68
1129  1618381353.618703 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=517359, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=6312, st_size=3228704, st_atime=1618317000 /* 2021-04-13T12:30:00.704000000+0000 */, st_atime_nsec=704000000, st_mtime=1613996998 /* 2021-02-22T12:29:58+0000 */, st_mtime_nsec=0, st_ctime=1615585223 /* 2021-03-12T21:40:23.872683958+0000 */, st_ctime_nsec=872683958}, AT_EMPTY_PATH) = 0
1129  1618381353.618812 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff586ef8000
1129  1618381353.618860 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
1129  1618381353.618898 mmap(NULL, 1892824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff586d29000
1129  1618381353.618934 mprotect(0x7ff586d4f000, 1679360, PROT_NONE) = 0
1129  1618381353.618978 mmap(0x7ff586d4f000, 1363968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7ff586d4f000
1129  1618381353.619030 mmap(0x7ff586e9c000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x173000) = 0x7ff586e9c000
1129  1618381353.619078 mmap(0x7ff586ee9000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bf000) = 0x7ff586ee9000
1129  1618381353.619134 mmap(0x7ff586eef000, 33240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff586eef000
1129  1618381353.619201 close(3)        = 0
1129  1618381353.619265 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff586d27000
1129  1618381353.619315 arch_prctl(ARCH_SET_FS, 0x7ff586ef95c0) = 0
1129  1618381353.619448 mprotect(0x7ff586ee9000, 12288, PROT_READ) = 0
1129  1618381353.619536 mprotect(0x558c1bac9000, 4096, PROT_READ) = 0
1129  1618381353.619593 mprotect(0x7ff586f2e000, 8192, PROT_READ) = 0
1129  1618381353.619665 munmap(0x7ff586efa000, 24157) = 0
1129  1618381353.619778 brk(NULL)       = 0x558c1c69c000
1129  1618381353.619844 brk(0x558c1c6bd000) = 0x558c1c6bd000
1129  1618381353.619899 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
1129  1618381353.619956 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=517314, st_mode=S_IFREG|0644, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=436616, st_size=223542144, st_atime=1618317000 /* 2021-04-13T12:30:00.715000000+0000 */, st_atime_nsec=715000000, st_mtime=1613996930 /* 2021-02-22T12:28:50+0000 */, st_mtime_nsec=0, st_ctime=1615585223 /* 2021-03-12T21:40:23.468682038+0000 */, st_ctime_nsec=468682038}, AT_EMPTY_PATH) = 0
1129  1618381353.620028 mmap(NULL, 223542144, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff5797f7000
1129  1618381353.620080 close(3)        = 0
1129  1618381353.620186 getcwd("/root/mptcp-tools/use_mptcp", 4096) = 28
1129  1618381353.620233 lstat("/root/mptcp-tools/use_mptcp/use_mptcp.sh", {st_dev=makedev(0xfc, 0x1), st_ino=1676, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=184, st_atime=1618338145 /* 2021-04-13T18:22:25.036472985+0000 */, st_atime_nsec=36472985, st_mtime=1615731346 /* 2021-03-14T14:15:46.592460300+0000 */, st_mtime_nsec=592460300, st_ctime=1615731346 /* 2021-03-14T14:15:46.592460300+0000 */, st_ctime_nsec=592460300}) = 0
1129  1618381353.620317 newfstatat(1, "", {st_dev=makedev(0, 0xd), st_ino=23807, st_mode=S_IFIFO|0600, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1618381353 /* 2021-04-14T06:22:33.611281281+0000 */, st_atime_nsec=611281281, st_mtime=1618381353 /* 2021-04-14T06:22:33.611281281+0000 */, st_mtime_nsec=611281281, st_ctime=1618381353 /* 2021-04-14T06:22:33.611281281+0000 */, st_ctime_nsec=611281281}, AT_EMPTY_PATH) = 0
1129  1618381353.620390 write(1, "/root/mptcp-tools/use_mptcp/use_"..., 41 <unfinished ...>
1128  1618381353.620434 <... read resumed>"/root/mptcp-tools/use_mptcp/use_"..., 128) = 41
1129  1618381353.620454 <... write resumed>) = 41
1128  1618381353.620482 read(3,  <unfinished ...>
1129  1618381353.620511 close(1 <unfinished ...>
1128  1618381353.620539 <... read resumed>"", 128) = 0
1129  1618381353.620555 <... close resumed>) = 0
1128  1618381353.620587 close(3)        = 0
1128  1618381353.620637 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
1128  1618381353.620689 rt_sigaction(SIGINT, {sa_handler=0x55673ca6db70, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.620736 wait4(-1,  <unfinished ...>
1129  1618381353.620847 close(2)        = 0
1129  1618381353.620889 exit_group(0)   = ?
1129  1618381353.621043 +++ exited with 0 +++
1128  1618381353.621081 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1129
1128  1618381353.621116 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca6db70, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.621166 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1128  1618381353.621209 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1129, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
1128  1618381353.621242 wait4(-1, 0x7ffd4ba1a450, WNOHANG, NULL) = -1 ECHILD (Нет дочерних процессов)
1128  1618381353.621299 rt_sigreturn({mask=[]}) = 0
1128  1618381353.621385 read(255, "WDIR=`dirname $FULLPATH`\n\necho 1"..., 184) = 147
1128  1618381353.621496 pipe([3, 4])    = 0
1128  1618381353.621556 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
1128  1618381353.621602 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1128  1618381353.621642 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
1128  1618381353.621686 lseek(255, -122, SEEK_CUR) = 62
1128  1618381353.621726 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa36ddada10) = 1130
1128  1618381353.621958 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1128  1618381353.622010 rt_sigaction(SIGCHLD, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.622067 close(4)        = 0
1128  1618381353.622107 read(3,  <unfinished ...>
1130  1618381353.622179 getpid()        = 1130
1130  1618381353.622248 close(255)      = 0
1130  1618381353.622307 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1130  1618381353.622354 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.622398 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.622444 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.622508 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.622560 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.622603 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.622650 rt_sigaction(SIGCHLD, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.622697 rt_sigaction(SIGINT, {sa_handler=0x55673ca8cdb0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.622778 dup2(4, 1)      = 1
1130  1618381353.622905 close(4)        = 0
1130  1618381353.622946 close(3)        = 0
1130  1618381353.623038 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
1130  1618381353.623174 stat(".", {st_dev=makedev(0xfc, 0x1), st_ino=1673, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=1618341974 /* 2021-04-13T19:26:14.676368999+0000 */, st_atime_nsec=676368999, st_mtime=1618379889 /* 2021-04-14T05:58:09.925914093+0000 */, st_mtime_nsec=925914093, st_ctime=1618379889 /* 2021-04-14T05:58:09.925914093+0000 */, st_ctime_nsec=925914093}) = 0
1130  1618381353.623266 stat("/root/.local/bin/dirname", 0x7ffd4ba1a730) = -1 ENOENT (Нет такого файла или каталога)
1130  1618381353.623316 stat("/root/bin/dirname", 0x7ffd4ba1a730) = -1 ENOENT (Нет такого файла или каталога)
1130  1618381353.623362 stat("/usr/local/sbin/dirname", 0x7ffd4ba1a730) = -1 ENOENT (Нет такого файла или каталога)
1130  1618381353.623409 stat("/usr/local/bin/dirname", 0x7ffd4ba1a730) = -1 ENOENT (Нет такого файла или каталога)
1130  1618381353.623453 stat("/usr/sbin/dirname", 0x7ffd4ba1a730) = -1 ENOENT (Нет такого файла или каталога)
1130  1618381353.623496 stat("/usr/bin/dirname", {st_dev=makedev(0xfc, 0x1), st_ino=528480, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=72, st_size=32808, st_atime=1618317013 /* 2021-04-13T12:30:13.526264127+0000 */, st_atime_nsec=526264127, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.365443808+0000 */, st_ctime_nsec=365443808}) = 0
1130  1618381353.623562 newfstatat(AT_FDCWD, "/usr/bin/dirname", {st_dev=makedev(0xfc, 0x1), st_ino=528480, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=72, st_size=32808, st_atime=1618317013 /* 2021-04-13T12:30:13.526264127+0000 */, st_atime_nsec=526264127, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.365443808+0000 */, st_ctime_nsec=365443808}, 0) = 0
1130  1618381353.623628 geteuid()       = 0
1130  1618381353.623663 getegid()       = 0
1130  1618381353.623697 getuid()        = 0
1130  1618381353.623732 getgid()        = 0
1130  1618381353.623850 access("/usr/bin/dirname", X_OK) = 0
1130  1618381353.623909 newfstatat(AT_FDCWD, "/usr/bin/dirname", {st_dev=makedev(0xfc, 0x1), st_ino=528480, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=72, st_size=32808, st_atime=1618317013 /* 2021-04-13T12:30:13.526264127+0000 */, st_atime_nsec=526264127, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.365443808+0000 */, st_ctime_nsec=365443808}, 0) = 0
1130  1618381353.623975 geteuid()       = 0
1130  1618381353.624009 getegid()       = 0
1130  1618381353.624044 getuid()        = 0
1130  1618381353.624077 getgid()        = 0
1130  1618381353.624113 access("/usr/bin/dirname", R_OK) = 0
1130  1618381353.624160 stat("/usr/bin/dirname", {st_dev=makedev(0xfc, 0x1), st_ino=528480, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=72, st_size=32808, st_atime=1618317013 /* 2021-04-13T12:30:13.526264127+0000 */, st_atime_nsec=526264127, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.365443808+0000 */, st_ctime_nsec=365443808}) = 0
1130  1618381353.624222 newfstatat(AT_FDCWD, "/usr/bin/dirname", {st_dev=makedev(0xfc, 0x1), st_ino=528480, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=72, st_size=32808, st_atime=1618317013 /* 2021-04-13T12:30:13.526264127+0000 */, st_atime_nsec=526264127, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.365443808+0000 */, st_ctime_nsec=365443808}, 0) = 0
1130  1618381353.624297 geteuid()       = 0
1130  1618381353.624331 getegid()       = 0
1130  1618381353.624367 getuid()        = 0
1130  1618381353.624405 getgid()        = 0
1130  1618381353.624440 access("/usr/bin/dirname", X_OK) = 0
1130  1618381353.624488 newfstatat(AT_FDCWD, "/usr/bin/dirname", {st_dev=makedev(0xfc, 0x1), st_ino=528480, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=72, st_size=32808, st_atime=1618317013 /* 2021-04-13T12:30:13.526264127+0000 */, st_atime_nsec=526264127, st_mtime=1613660093 /* 2021-02-18T14:54:53+0000 */, st_mtime_nsec=0, st_ctime=1615571473 /* 2021-03-12T17:51:13.365443808+0000 */, st_ctime_nsec=365443808}, 0) = 0
1130  1618381353.624553 geteuid()       = 0
1130  1618381353.624588 getegid()       = 0
1130  1618381353.624622 getuid()        = 0
1130  1618381353.624658 getgid()        = 0
1130  1618381353.624691 access("/usr/bin/dirname", R_OK) = 0
1130  1618381353.624810 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca8cdb0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.624867 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.624906 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1130  1618381353.624946 execve("/usr/bin/dirname", ["dirname", "/root/mptcp-tools/use_mptcp/use_"...], ["SHELL=/bin/bash", "HISTCONTROL=ignoredups", "HOSTNAME=ams1.trail5.net", "HISTSIZE=1000", "SSH_AUTH_SOCK=/tmp/ssh-iscA30C0w"..., "XMODIFIERS=@im=ibus", "EDITOR=/usr/bin/vim", "PWD=/root/mptcp-tools/use_mptcp", "LOGNAME=root", "XDG_SESSION_TYPE=tty", "MOTD_SHOWN=pam", "HOME=/root", "LANG=ru_RU.UTF-8", "LS_COLORS=rs=0:di=01;34:ln=01;36"..., "SSH_CONNECTION=178.176.79.57 451"..., "XDG_SESSION_CLASS=user", "SELINUX_ROLE_REQUESTED=", "TERM=xterm-256color", "LESSOPEN=||/usr/bin/lesspipe.sh "..., "USER=root", "SELINUX_USE_CURRENT_RANGE=", "SHLVL=1", "XDG_SESSION_ID=1", "XDG_RUNTIME_DIR=/run/user/0", "SSH_CLIENT=178.176.79.57 45166 2"..., "PATH=/root/.local/bin:/root/bin:"..., "SELINUX_LEVEL_REQUESTED=", "DBUS_SESSION_BUS_ADDRESS=unix:pa"..., "MAIL=/var/spool/mail/root", "SSH_TTY=/dev/pts/0", "OLDPWD=/root", "_=/usr/bin/dirname"]) = 0
1130  1618381353.625340 brk(NULL)       = 0x561bc4e8d000
1130  1618381353.625433 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffdcb80d6c0) = -1 EINVAL (Недопустимый аргумент)
1130  1618381353.625531 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Нет такого файла или каталога)
1130  1618381353.625602 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
1130  1618381353.625658 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=5170, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=24157, st_atime=1618378737 /* 2021-04-14T05:38:57.809906985+0000 */, st_atime_nsec=809906985, st_mtime=1618378737 /* 2021-04-14T05:38:57.799906939+0000 */, st_mtime_nsec=799906939, st_ctime=1618378737 /* 2021-04-14T05:38:57.808906980+0000 */, st_ctime_nsec=808906980}, AT_EMPTY_PATH) = 0
1130  1618381353.625730 mmap(NULL, 24157, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff5f83a3000
1130  1618381353.625813 close(3)        = 0
1130  1618381353.625866 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
1130  1618381353.625920 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260|\2\0\0\0\0\0"..., 832) = 832
1130  1618381353.625965 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
1130  1618381353.626009 pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 48, 848) = 48
1130  1618381353.626050 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\271\325\21673P\305\"\274K\355%\23\202\247%"..., 68, 896) = 68
1130  1618381353.626100 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=517359, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=6312, st_size=3228704, st_atime=1618317000 /* 2021-04-13T12:30:00.704000000+0000 */, st_atime_nsec=704000000, st_mtime=1613996998 /* 2021-02-22T12:29:58+0000 */, st_mtime_nsec=0, st_ctime=1615585223 /* 2021-03-12T21:40:23.872683958+0000 */, st_ctime_nsec=872683958}, AT_EMPTY_PATH) = 0
1130  1618381353.626171 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff5f83a1000
1130  1618381353.626223 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
1130  1618381353.626266 mmap(NULL, 1892824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff5f81d2000
1130  1618381353.626310 mprotect(0x7ff5f81f8000, 1679360, PROT_NONE) = 0
1130  1618381353.626374 mmap(0x7ff5f81f8000, 1363968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7ff5f81f8000
1130  1618381353.626441 mmap(0x7ff5f8345000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x173000) = 0x7ff5f8345000
1130  1618381353.626487 mmap(0x7ff5f8392000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bf000) = 0x7ff5f8392000
1130  1618381353.626540 mmap(0x7ff5f8398000, 33240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff5f8398000
1130  1618381353.626606 close(3)        = 0
1130  1618381353.626667 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff5f81d0000
1130  1618381353.626717 arch_prctl(ARCH_SET_FS, 0x7ff5f83a25c0) = 0
1130  1618381353.626882 mprotect(0x7ff5f8392000, 12288, PROT_READ) = 0
1130  1618381353.626970 mprotect(0x561bc4816000, 4096, PROT_READ) = 0
1130  1618381353.627026 mprotect(0x7ff5f83d7000, 8192, PROT_READ) = 0
1130  1618381353.627093 munmap(0x7ff5f83a3000, 24157) = 0
1130  1618381353.627207 brk(NULL)       = 0x561bc4e8d000
1130  1618381353.627251 brk(0x561bc4eae000) = 0x561bc4eae000
1130  1618381353.627301 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
1130  1618381353.627359 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=517314, st_mode=S_IFREG|0644, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=436616, st_size=223542144, st_atime=1618317000 /* 2021-04-13T12:30:00.715000000+0000 */, st_atime_nsec=715000000, st_mtime=1613996930 /* 2021-02-22T12:28:50+0000 */, st_mtime_nsec=0, st_ctime=1615585223 /* 2021-03-12T21:40:23.468682038+0000 */, st_ctime_nsec=468682038}, AT_EMPTY_PATH) = 0
1130  1618381353.627428 mmap(NULL, 223542144, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff5eaca0000
1130  1618381353.627479 close(3)        = 0
1130  1618381353.627577 newfstatat(1, "", {st_dev=makedev(0, 0xd), st_ino=23808, st_mode=S_IFIFO|0600, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=0, st_size=0, st_atime=1618381353 /* 2021-04-14T06:22:33.620281319+0000 */, st_atime_nsec=620281319, st_mtime=1618381353 /* 2021-04-14T06:22:33.620281319+0000 */, st_mtime_nsec=620281319, st_ctime=1618381353 /* 2021-04-14T06:22:33.620281319+0000 */, st_ctime_nsec=620281319}, AT_EMPTY_PATH) = 0
1130  1618381353.627656 write(1, "/root/mptcp-tools/use_mptcp\n", 28 <unfinished ...>
1128  1618381353.627700 <... read resumed>"/root/mptcp-tools/use_mptcp\n", 128) = 28
1130  1618381353.627723 <... write resumed>) = 28
1128  1618381353.627750 read(3,  <unfinished ...>
1130  1618381353.627812 close(1 <unfinished ...>
1128  1618381353.627853 <... read resumed>"", 128) = 0
1130  1618381353.627870 <... close resumed>) = 0
1128  1618381353.627894 close(3)        = 0
1128  1618381353.627942 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
1128  1618381353.627993 rt_sigaction(SIGINT, {sa_handler=0x55673ca6db70, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.628042 wait4(-1,  <unfinished ...>
1130  1618381353.628072 close(2)        = 0
1130  1618381353.628127 exit_group(0)   = ?
1130  1618381353.628287 +++ exited with 0 +++
1128  1618381353.628325 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1130
1128  1618381353.628359 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca6db70, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.628408 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1128  1618381353.628452 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1130, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
1128  1618381353.628484 wait4(-1, 0x7ffd4ba1a450, WNOHANG, NULL) = -1 ECHILD (Нет дочерних процессов)
1128  1618381353.628527 rt_sigreturn({mask=[]}) = 0
1128  1618381353.628603 read(255, "\necho 1 > /proc/sys/net/mptcp/en"..., 184) = 122
1128  1618381353.628694 openat(AT_FDCWD, "/proc/sys/net/mptcp/enabled", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
1128  1618381353.628900 fcntl(1, F_GETFD) = 0
1128  1618381353.628943 fcntl(1, F_DUPFD, 10) = 10
1128  1618381353.628983 fcntl(1, F_GETFD) = 0
1128  1618381353.629025 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
1128  1618381353.629066 dup2(3, 1)      = 1
1128  1618381353.629105 close(3)        = 0
1128  1618381353.629146 newfstatat(1, "", {st_dev=makedev(0, 0x16), st_ino=14306, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=1618381324 /* 2021-04-14T06:22:04.268000000+0000 */, st_atime_nsec=268000000, st_mtime=1618381353 /* 2021-04-14T06:22:33.628281353+0000 */, st_mtime_nsec=628281353, st_ctime=1618381353 /* 2021-04-14T06:22:33.628281353+0000 */, st_ctime_nsec=628281353}, AT_EMPTY_PATH) = 0
1128  1618381353.629224 write(1, "1\n", 2) = 2
1128  1618381353.629290 dup2(10, 1)     = 1
1128  1618381353.629346 fcntl(10, F_GETFD) = 0x1 (flags FD_CLOEXEC)
1128  1618381353.629387 close(10)       = 0
1128  1618381353.629482 stat("/root/mptcp-tools/use_mptcp/use_mptcp.so", {st_dev=makedev(0xfc, 0x1), st_ino=1679, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=40, st_size=16456, st_atime=1618338145 /* 2021-04-13T18:22:25.050473171+0000 */, st_atime_nsec=50473171, st_mtime=1615731368 /* 2021-03-14T14:16:08.286574326+0000 */, st_mtime_nsec=286574326, st_ctime=1615731368 /* 2021-03-14T14:16:08.286574326+0000 */, st_ctime_nsec=286574326}) = 0
1128  1618381353.629679 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
1128  1618381353.629731 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
1128  1618381353.629806 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
1128  1618381353.629858 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa36ddada10) = 1131
1128  1618381353.630064 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1128  1618381353.630216 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
1128  1618381353.630298 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1128  1618381353.630344 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
1128  1618381353.630404 rt_sigaction(SIGINT, {sa_handler=0x55673ca6db70, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1128  1618381353.630451 wait4(-1,  <unfinished ...>
1131  1618381353.630522 getpid()        = 1131
1131  1618381353.630579 close(255)      = 0
1131  1618381353.630623 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
1131  1618381353.630668 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1131  1618381353.630717 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1131  1618381353.630776 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1131  1618381353.630867 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1131  1618381353.630915 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fa36dded310}, 8) = 0
1131  1618381353.630960 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, {sa_handler=0x55673ca64ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fa36dded310}, 8) = 0
1131  1618381353.631014 execve("/usr/bin/ss-server", ["/usr/bin/ss-server", "-c", "/etc/shadowsocks-libev/config.js"..., "-u", "-v"], ["LD_PRELOAD=/root/mptcp-tools/use"..., "SHELL=/bin/bash", "HISTCONTROL=ignoredups", "HOSTNAME=ams1.trail5.net", "HISTSIZE=1000", "SSH_AUTH_SOCK=/tmp/ssh-iscA30C0w"..., "XMODIFIERS=@im=ibus", "EDITOR=/usr/bin/vim", "PWD=/root/mptcp-tools/use_mptcp", "LOGNAME=root", "XDG_SESSION_TYPE=tty", "MOTD_SHOWN=pam", "HOME=/root", "LANG=ru_RU.UTF-8", "LS_COLORS=rs=0:di=01;34:ln=01;36"..., "SSH_CONNECTION=178.176.79.57 451"..., "XDG_SESSION_CLASS=user", "SELINUX_ROLE_REQUESTED=", "TERM=xterm-256color", "LESSOPEN=||/usr/bin/lesspipe.sh "..., "USER=root", "SELINUX_USE_CURRENT_RANGE=", "SHLVL=2", "XDG_SESSION_ID=1", "XDG_RUNTIME_DIR=/run/user/0", "SSH_CLIENT=178.176.79.57 45166 2"..., "PATH=/root/.local/bin:/root/bin:"..., "SELINUX_LEVEL_REQUESTED=", "DBUS_SESSION_BUS_ADDRESS=unix:pa"..., "MAIL=/var/spool/mail/root", "SSH_TTY=/dev/pts/0", "OLDPWD=/root", "_=/usr/bin/ss-server"]) = 0
1131  1618381353.633151 brk(NULL)       = 0x55dfcfef9000
1131  1618381353.633248 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffcfb6723c0) = -1 EINVAL (Недопустимый аргумент)
1131  1618381353.633341 openat(AT_FDCWD, "/root/mptcp-tools/use_mptcp/use_mptcp.so", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.633406 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\20\0\0\0\0\0\0"..., 832) = 832
1131  1618381353.634029 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=1679, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=40, st_size=16456, st_atime=1618338145 /* 2021-04-13T18:22:25.050473171+0000 */, st_atime_nsec=50473171, st_mtime=1615731368 /* 2021-03-14T14:16:08.286574326+0000 */, st_mtime_nsec=286574326, st_ctime=1615731368 /* 2021-03-14T14:16:08.286574326+0000 */, st_ctime_nsec=286574326}, AT_EMPTY_PATH) = 0
1131  1618381353.634110 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f830637d000
1131  1618381353.634171 mmap(NULL, 16448, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8306378000
1131  1618381353.634223 mmap(0x7f8306379000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f8306379000
1131  1618381353.634277 mmap(0x7f830637a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f830637a000
1131  1618381353.634321 mmap(0x7f830637b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f830637b000
1131  1618381353.634391 close(3)        = 0
1131  1618381353.634439 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Нет такого файла или каталога)
1131  1618381353.634502 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.634555 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=5170, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=24157, st_atime=1618378737 /* 2021-04-14T05:38:57.809906985+0000 */, st_atime_nsec=809906985, st_mtime=1618378737 /* 2021-04-14T05:38:57.799906939+0000 */, st_mtime_nsec=799906939, st_ctime=1618378737 /* 2021-04-14T05:38:57.808906980+0000 */, st_ctime_nsec=808906980}, AT_EMPTY_PATH) = 0
1131  1618381353.634622 mmap(NULL, 24157, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8306372000
1131  1618381353.634676 close(3)        = 0
1131  1618381353.634724 openat(AT_FDCWD, "/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.634817 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\363\0\0\0\0\0\0"..., 832) = 832
1131  1618381353.634872 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=517363, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=3736, st_size=1910568, st_atime=1618317000 /* 2021-04-13T12:30:00.720000000+0000 */, st_atime_nsec=720000000, st_mtime=1613996999 /* 2021-02-22T12:29:59+0000 */, st_mtime_nsec=0, st_ctime=1615585223 /* 2021-03-12T21:40:23.894684062+0000 */, st_ctime_nsec=894684062}, AT_EMPTY_PATH) = 0
1131  1618381353.634943 mmap(NULL, 1323024, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f830622e000
1131  1618381353.634987 mprotect(0x7f830623d000, 1257472, PROT_NONE) = 0
1131  1618381353.635039 mmap(0x7f830623d000, 630784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f830623d000
1131  1618381353.635092 mmap(0x7f83062d7000, 622592, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa9000) = 0x7f83062d7000
1131  1618381353.635138 mmap(0x7f8306370000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x141000) = 0x7f8306370000
1131  1618381353.635207 close(3)        = 0
1131  1618381353.635254 openat(AT_FDCWD, "/lib64/libev.so.4", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.635358 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2406\0\0\0\0\0\0"..., 832) = 832
1131  1618381353.635957 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=524549, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=144, st_size=71008, st_atime=1618338145 /* 2021-04-13T18:22:25.054473224+0000 */, st_atime_nsec=54473224, st_mtime=1595976481 /* 2020-07-28T22:48:01+0000 */, st_mtime_nsec=0, st_ctime=1611810057 /* 2021-01-28T05:00:57.449969396+0000 */, st_ctime_nsec=449969396}, AT_EMPTY_PATH) = 0
1131  1618381353.636035 mmap(NULL, 72776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f830621c000
1131  1618381353.636079 mmap(0x7f830621f000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f830621f000
1131  1618381353.636132 mmap(0x7f8306228000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f8306228000
1131  1618381353.636177 mmap(0x7f830622c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f830622c000
1131  1618381353.636701 close(3)        = 0
1131  1618381353.636828 openat(AT_FDCWD, "/lib64/libcares.so.2", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.636891 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P?\0\0\0\0\0\0"..., 832) = 832
1131  1618381353.636938 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=524066, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=200, st_size=99528, st_atime=1618317005 /* 2021-04-13T12:30:05.385225694+0000 */, st_atime_nsec=385225694, st_mtime=1605629838 /* 2020-11-17T16:17:18+0000 */, st_mtime_nsec=0, st_ctime=1615571463 /* 2021-03-12T17:51:03.021183576+0000 */, st_ctime_nsec=21183576}, AT_EMPTY_PATH) = 0
1131  1618381353.637017 mmap(NULL, 98336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8306203000
1131  1618381353.637064 mprotect(0x7f8306206000, 81920, PROT_NONE) = 0
1131  1618381353.637110 mmap(0x7f8306206000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f8306206000
1131  1618381353.637164 mmap(0x7f8306216000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f8306216000
1131  1618381353.637208 mmap(0x7f830621a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f830621a000
1131  1618381353.637273 close(3)        = 0
1131  1618381353.637321 openat(AT_FDCWD, "/lib64/libsodium.so.23", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.637420 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \314\0\0\0\0\0\0"..., 832) = 832
1131  1618381353.637930 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=518936, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=712, st_size=363072, st_atime=1618338145 /* 2021-04-13T18:22:25.062473330+0000 */, st_atime_nsec=62473330, st_mtime=1598050624 /* 2020-08-21T22:57:04+0000 */, st_mtime_nsec=0, st_ctime=1615572203 /* 2021-03-12T18:03:23.041329277+0000 */, st_ctime_nsec=41329277}, AT_EMPTY_PATH) = 0
1131  1618381353.638014 mmap(NULL, 361504, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f83061aa000
1131  1618381353.638058 mprotect(0x7f83061b6000, 307200, PROT_NONE) = 0
1131  1618381353.638102 mmap(0x7f83061b6000, 233472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f83061b6000
1131  1618381353.638152 mmap(0x7f83061ef000, 69632, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x45000) = 0x7f83061ef000
1131  1618381353.638200 mmap(0x7f8306201000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x56000) = 0x7f8306201000
1131  1618381353.639298 close(3)        = 0
1131  1618381353.639359 openat(AT_FDCWD, "/lib64/libmbedcrypto.so.3", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.639446 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P3\1\0\0\0\0\0"..., 832) = 832
1131  1618381353.639933 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=518961, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=816, st_size=414520, st_atime=1618338145 /* 2021-04-13T18:22:25.070473436+0000 */, st_atime_nsec=70473436, st_mtime=1607968087 /* 2020-12-14T17:48:07+0000 */, st_mtime_nsec=0, st_ctime=1615572203 /* 2021-03-12T18:03:23.060329378+0000 */, st_ctime_nsec=60329378}, AT_EMPTY_PATH) = 0
1131  1618381353.640007 mmap(NULL, 420016, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8306143000
1131  1618381353.640048 mprotect(0x7f8306153000, 327680, PROT_NONE) = 0
1131  1618381353.640088 mmap(0x7f8306153000, 229376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f8306153000
1131  1618381353.640136 mmap(0x7f830618b000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x48000) = 0x7f830618b000
1131  1618381353.640180 mmap(0x7f83061a3000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5f000) = 0x7f83061a3000
1131  1618381353.641056 mmap(0x7f83061a8000, 6320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f83061a8000
1131  1618381353.641133 close(3)        = 0
1131  1618381353.641182 openat(AT_FDCWD, "/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.641235 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360!\0\0\0\0\0\0"..., 832) = 832
1131  1618381353.641276 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=520203, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=968, st_size=494720, st_atime=1618317002 /* 2021-04-13T12:30:02.236000000+0000 */, st_atime_nsec=236000000, st_mtime=1603268774 /* 2020-10-21T08:26:14+0000 */, st_mtime_nsec=0, st_ctime=1615571451 /* 2021-03-12T17:50:51.845982767+0000 */, st_ctime_nsec=845982767}, AT_EMPTY_PATH) = 0
1131  1618381353.641340 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8306141000
1131  1618381353.641385 mmap(NULL, 491792, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f83060c8000
1131  1618381353.641426 mprotect(0x7f83060ca000, 479232, PROT_NONE) = 0
1131  1618381353.641469 mmap(0x7f83060ca000, 352256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f83060ca000
1131  1618381353.641514 mmap(0x7f8306120000, 122880, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x58000) = 0x7f8306120000
1131  1618381353.641557 mmap(0x7f830613f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x76000) = 0x7f830613f000
1131  1618381353.641618 close(3)        = 0
1131  1618381353.641662 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.641711 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260|\2\0\0\0\0\0"..., 832) = 832
1131  1618381353.641814 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
1131  1618381353.641876 pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 48, 848) = 48
1131  1618381353.641915 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\271\325\21673P\305\"\274K\355%\23\202\247%"..., 68, 896) = 68
1131  1618381353.641953 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=517359, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=6312, st_size=3228704, st_atime=1618317000 /* 2021-04-13T12:30:00.704000000+0000 */, st_atime_nsec=704000000, st_mtime=1613996998 /* 2021-02-22T12:29:58+0000 */, st_mtime_nsec=0, st_ctime=1615585223 /* 2021-03-12T21:40:23.872683958+0000 */, st_ctime_nsec=872683958}, AT_EMPTY_PATH) = 0
1131  1618381353.642015 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
1131  1618381353.642053 mmap(NULL, 1892824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8305ef9000
1131  1618381353.642094 mprotect(0x7f8305f1f000, 1679360, PROT_NONE) = 0
1131  1618381353.642138 mmap(0x7f8305f1f000, 1363968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f8305f1f000
1131  1618381353.642183 mmap(0x7f830606c000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x173000) = 0x7f830606c000
1131  1618381353.642225 mmap(0x7f83060b9000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bf000) = 0x7f83060b9000
1131  1618381353.642279 mmap(0x7f83060bf000, 33240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f83060bf000
1131  1618381353.642342 close(3)        = 0
1131  1618381353.642397 openat(AT_FDCWD, "/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.642449 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\200\0\0\0\0\0\0"..., 832) = 832
1131  1618381353.642487 pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 48, 792) = 48
1131  1618381353.642524 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0w\271m\271\303\223\343l\277\4b\20B\32\317\26"..., 68, 840) = 68
1131  1618381353.642562 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=517373, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=592, st_size=300592, st_atime=1618317000 /* 2021-04-13T12:30:00.704000000+0000 */, st_atime_nsec=704000000, st_mtime=1613997000 /* 2021-02-22T12:30:00+0000 */, st_mtime_nsec=0, st_ctime=1615585223 /* 2021-03-12T21:40:23.907684124+0000 */, st_ctime_nsec=907684124}, AT_EMPTY_PATH) = 0
1131  1618381353.642625 mmap(NULL, 131408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8305ed8000
1131  1618381353.642668 mprotect(0x7f8305edf000, 81920, PROT_NONE) = 0
1131  1618381353.642725 mmap(0x7f8305edf000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f8305edf000
1131  1618381353.642811 mmap(0x7f8305eee000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f8305eee000
1131  1618381353.642859 mmap(0x7f8305ef3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f8305ef3000
1131  1618381353.642913 mmap(0x7f8305ef5000, 12624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8305ef5000
1131  1618381353.642973 close(3)        = 0
1131  1618381353.643048 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8305ed6000
1131  1618381353.643100 arch_prctl(ARCH_SET_FS, 0x7f8305ed6dc0) = 0
1131  1618381353.643244 mprotect(0x7f83060b9000, 12288, PROT_READ) = 0
1131  1618381353.643349 mprotect(0x7f8305ef3000, 4096, PROT_READ) = 0
1131  1618381353.643424 mprotect(0x7f830613f000, 4096, PROT_READ) = 0
1131  1618381353.644518 mprotect(0x7f83061a3000, 16384, PROT_READ) = 0
1131  1618381353.644705 mprotect(0x7f8306201000, 4096, PROT_READ) = 0
1131  1618381353.644852 mprotect(0x7f830621a000, 4096, PROT_READ) = 0
1131  1618381353.644934 mprotect(0x7f8306370000, 4096, PROT_READ) = 0
1131  1618381353.645025 mprotect(0x7f830622c000, 4096, PROT_READ) = 0
1131  1618381353.645079 mprotect(0x7f830637b000, 4096, PROT_READ) = 0
1131  1618381353.645200 mprotect(0x55dfcf4a4000, 4096, PROT_READ) = 0
1131  1618381353.645268 mprotect(0x7f83063ad000, 8192, PROT_READ) = 0
1131  1618381353.645340 munmap(0x7f8306372000, 24157) = 0
1131  1618381353.645408 set_tid_address(0x7f8305ed7090) = 1131
1131  1618381353.645454 set_robust_list(0x7f8305ed70a0, 24) = 0
1131  1618381353.645488 rt_sigaction(SIGRTMIN, {sa_handler=0x7f8305edfae0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f8305eeb4b0}, NULL, 8) = 0
1131  1618381353.645537 rt_sigaction(SIGRT_1, {sa_handler=0x7f8305edfb80, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8305eeb4b0}, NULL, 8) = 0
1131  1618381353.645578 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
1131  1618381353.645620 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
1131  1618381353.646961 ioctl(2, TCGETS, {c_iflags=0x4500, c_oflags=0x5, c_cflags=0xbf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
1131  1618381353.647324 brk(NULL)       = 0x55dfcfef9000
1131  1618381353.647364 brk(0x55dfcff1a000) = 0x55dfcff1a000
1131  1618381353.647517 openat(AT_FDCWD, "/etc/shadowsocks-libev/config.json", O_RDONLY) = 3
1131  1618381353.647968 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=5075, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=288, st_atime=1618378594 /* 2021-04-14T05:36:34.309243594+0000 */, st_atime_nsec=309243594, st_mtime=1618378588 /* 2021-04-14T05:36:28.537216910+0000 */, st_mtime_nsec=537216910, st_ctime=1618378588 /* 2021-04-14T05:36:28.538216915+0000 */, st_ctime_nsec=538216915}, AT_EMPTY_PATH) = 0
1131  1618381353.648052 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=5075, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=288, st_atime=1618378594 /* 2021-04-14T05:36:34.309243594+0000 */, st_atime_nsec=309243594, st_mtime=1618378588 /* 2021-04-14T05:36:28.537216910+0000 */, st_mtime_nsec=537216910, st_ctime=1618378588 /* 2021-04-14T05:36:28.538216915+0000 */, st_ctime_nsec=538216915}, AT_EMPTY_PATH) = 0
1131  1618381353.648115 lseek(3, 0, SEEK_SET) = 0
1131  1618381353.648150 read(3, "{\n    \"server\":[\"0:0:0:0:0:0:0:0"..., 288) = 288
1131  1618381353.648428 lseek(3, 288, SEEK_SET) = 288
1131  1618381353.648470 close(3)        = 0
1131  1618381353.648566 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
1131  1618381353.648619 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, AT_EMPTY_PATH) = 0
1131  1618381353.648684 newfstatat(3, "", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, AT_EMPTY_PATH) = 0
1131  1618381353.648763 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 114
1131  1618381353.648831 lseek(3, -60, SEEK_CUR) = 54
1131  1618381353.648866 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 60
1131  1618381353.648906 close(3)        = 0
1131  1618381353.648949 newfstatat(1, "", {st_dev=makedev(0, 0x18), st_ino=3, st_mode=S_IFCHR|0620, st_nlink=1, st_uid=0, st_gid=5, st_blksize=1024, st_blocks=0, st_rdev=makedev(0x88, 0), st_atime=1618381352 /* 2021-04-14T06:22:32.835351130+0000 */, st_atime_nsec=835351130, st_mtime=1618381352 /* 2021-04-14T06:22:32.835351130+0000 */, st_mtime_nsec=835351130, st_ctime=1618381341 /* 2021-04-14T06:22:21.835351130+0000 */, st_ctime_nsec=835351130}, AT_EMPTY_PATH) = 0
1131  1618381353.649028 write(1, "\33[01;32m 2021-04-14 06:22:33 INF"..., 57) = 57
1131  1618381353.649079 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f8305f36310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
1131  1618381353.649125 rt_sigaction(SIGABRT, {sa_handler=SIG_IGN, sa_mask=[ABRT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f8305f36310}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
1131  1618381353.649183 getuid()        = 0
1131  1618381353.649218 geteuid()       = 0
1131  1618381353.649251 getgid()        = 0
1131  1618381353.649282 getegid()       = 0
1131  1618381353.649321 uname({sysname="Linux", nodename="ams1.trail5.net", release="5.12.0-0.rc7.189.fc35.x86_64", version="#1 SMP Mon Apr 12 18:53:43 UTC 2021", machine="x86_64", domainname="(none)"}) = 0
1131  1618381353.649366 epoll_create1(EPOLL_CLOEXEC) = 3
1131  1618381353.649410 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 4
1131  1618381353.649450 fcntl(4, F_SETFD, FD_CLOEXEC) = 0
1131  1618381353.649486 fcntl(4, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
1131  1618381353.649523 rt_sigaction(SIGCHLD, {sa_handler=0x7f83062224a0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f8305f36310}, NULL, 8) = 0
1131  1618381353.649563 rt_sigaction(SIGINT, {sa_handler=0x7f83062224a0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f8305f36310}, NULL, 8) = 0
1131  1618381353.649603 rt_sigaction(SIGTERM, {sa_handler=0x7f83062224a0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f8305f36310}, NULL, 8) = 0
1131  1618381353.649646 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381353.649715 write(1, "\33[01;32m 2021-04-14 06:22:33 INF"..., 86) = 86
1131  1618381353.649819 openat(AT_FDCWD, "/dev/random", O_RDONLY) = 5
1131  1618381353.650060 ioctl(5, RNDGETENTCNT, [4036]) = 0
1131  1618381353.650108 close(5)        = 0
1131  1618381353.650164 getrandom("\xb2\xa3\x63\x4e\xc0\xaa\xe1\x78\xf7\x8b\x1b\xee\x1f\x10\x37\x92", 16, 0) = 16
1131  1618381353.650209 getrandom("\x34\x5d\xd0\x5d\x8a\x0c\xef\x12\xfe\x22\xe5\xb7\x13\x41\xd4\x7a", 16, 0) = 16
1131  1618381353.650270 mmap(NULL, 2998272, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8305bfa000
1131  1618381353.650326 mmap(NULL, 2998272, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f830591e000
1131  1618381353.651157 openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY) = 5
1131  1618381353.651540 newfstatat(5, "", {st_dev=makedev(0, 0x19), st_ino=1015, st_mode=S_IFREG|0644, st_nlink=1, st_uid=193, st_gid=193, st_blksize=4096, st_blocks=8, st_size=729, st_atime=1618381338 /* 2021-04-14T06:22:18.611336239+0000 */, st_atime_nsec=611336239, st_mtime=1618381337 /* 2021-04-14T06:22:17.091329223+0000 */, st_mtime_nsec=91329223, st_ctime=1618381337 /* 2021-04-14T06:22:17.091329223+0000 */, st_ctime_nsec=91329223}, AT_EMPTY_PATH) = 0
1131  1618381353.651618 read(5, "# This file is managed by man:sy"..., 4096) = 729
1131  1618381353.651670 read(5, "", 4096) = 0
1131  1618381353.651707 close(5)        = 0
1131  1618381353.651746 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY) = 5
1131  1618381353.651907 newfstatat(5, "", {st_dev=makedev(0xfc, 0x1), st_ino=1112, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2150, st_atime=1618317000 /* 2021-04-13T12:30:00.863000000+0000 */, st_atime_nsec=863000000, st_mtime=1611810064 /* 2021-01-28T05:01:04.144159107+0000 */, st_mtime_nsec=144159107, st_ctime=1611810064 /* 2021-01-28T05:01:04.144159107+0000 */, st_ctime_nsec=144159107}, AT_EMPTY_PATH) = 0
1131  1618381353.651987 read(5, "#\n# /etc/nsswitch.conf\n#\n# Name "..., 4096) = 2150
1131  1618381353.652040 read(5, "", 4096) = 0
1131  1618381353.652076 close(5)        = 0
1131  1618381353.652113 uname({sysname="Linux", nodename="ams1.trail5.net", release="5.12.0-0.rc7.189.fc35.x86_64", version="#1 SMP Mon Apr 12 18:53:43 UTC 2021", machine="x86_64", domainname="(none)"}) = 0
1131  1618381353.652165 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381353.652233 write(1, "\33[01;32m 2021-04-14 06:22:33 INF"..., 84) = 84
1131  1618381353.652291 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 5
1131  1618381353.652358 bind(5, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
1131  1618381353.652403 getsockname(5, {sa_family=AF_NETLINK, nl_pid=1131, nl_groups=00000000}, [12]) = 0
1131  1618381353.652448 sendto(5, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1618381353, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
1131  1618381353.667189 recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=286, tstamp=286}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET, ifa_prefixlen=23, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens3")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("78.141.212.38")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("78.141.212.38")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("78.141.213.255")}, {{nla_len=9, nla_type=IFA_LABEL}, "ens3"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_NOPREFIXROUTE}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=86382, ifa_valid=86382, cstamp=1467, tstamp=1557}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164
1131  1618381353.667446 recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=286, tstamp=286}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens3")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "2001:19f0:5001:3fc9:5400:3ff:fe3e:5e6e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=604789, ifa_valid=2591989, cstamp=1624, tstamp=2096}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_NOPREFIXROUTE}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("ens3")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::5400:3ff:fe3e:5e6e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1449, tstamp=2096}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT|IFA_F_NOPREFIXROUTE}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 216
1131  1618381353.667616 recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
1131  1618381353.667682 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
1131  1618381353.668135 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (Нет такого файла или каталога)
1131  1618381353.668249 close(6)        = 0
1131  1618381353.668277 close(5)        = 0
1131  1618381353.668317 socket(AF_INET6, SOCK_STREAM, IPPROTO_MPTCP) = 5
1131  1618381353.668830 setsockopt(5, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
1131  1618381353.668889 setsockopt(5, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
1131  1618381353.668915 bind(5, {sa_family=AF_INET6, sin6_port=htons(8388), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0
1131  1618381353.669109 listen(5, 1024) = 0
1131  1618381353.669142 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR)
1131  1618381353.669166 fcntl(5, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1131  1618381353.669190 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381353.669240 write(1, "\33[01;32m 2021-04-14 06:22:33 INF"..., 76) = 76
1131  1618381353.669328 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 6
1131  1618381353.669362 bind(6, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
1131  1618381353.669386 getsockname(6, {sa_family=AF_NETLINK, nl_pid=1131, nl_groups=00000000}, [12]) = 0
1131  1618381353.669434 sendto(6, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1618381353, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
1131  1618381353.669937 recvmsg(6, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=286, tstamp=286}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET, ifa_prefixlen=23, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens3")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("78.141.212.38")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("78.141.212.38")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("78.141.213.255")}, {{nla_len=9, nla_type=IFA_LABEL}, "ens3"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_NOPREFIXROUTE}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=86382, ifa_valid=86382, cstamp=1467, tstamp=1557}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164
1131  1618381353.670030 recvmsg(6, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=286, tstamp=286}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens3")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "2001:19f0:5001:3fc9:5400:3ff:fe3e:5e6e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=604789, ifa_valid=2591989, cstamp=1624, tstamp=2096}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_NOPREFIXROUTE}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("ens3")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::5400:3ff:fe3e:5e6e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1449, tstamp=2096}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT|IFA_F_NOPREFIXROUTE}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 216
1131  1618381353.670157 recvmsg(6, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
1131  1618381353.670195 close(6)        = 0
1131  1618381353.670222 socket(AF_INET, SOCK_STREAM, IPPROTO_MPTCP) = 6
1131  1618381353.670275 setsockopt(6, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
1131  1618381353.670301 bind(6, {sa_family=AF_INET, sin_port=htons(8388), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
1131  1618381353.670350 listen(6, 1024) = 0
1131  1618381353.670372 fcntl(6, F_GETFL) = 0x2 (flags O_RDWR)
1131  1618381353.670392 fcntl(6, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1131  1618381353.670416 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381353.670519 write(1, "\33[01;32m 2021-04-14 06:22:33 INF"..., 84) = 84
1131  1618381353.670575 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 7
1131  1618381353.670636 bind(7, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
1131  1618381353.670672 getsockname(7, {sa_family=AF_NETLINK, nl_pid=1131, nl_groups=00000000}, [12]) = 0
1131  1618381353.670696 sendto(7, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1618381353, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
1131  1618381353.673550 recvmsg(7, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=286, tstamp=286}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET, ifa_prefixlen=23, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens3")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("78.141.212.38")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("78.141.212.38")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("78.141.213.255")}, {{nla_len=9, nla_type=IFA_LABEL}, "ens3"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_NOPREFIXROUTE}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=86382, ifa_valid=86382, cstamp=1467, tstamp=1557}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164
1131  1618381353.673747 recvmsg(7, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=286, tstamp=286}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens3")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "2001:19f0:5001:3fc9:5400:3ff:fe3e:5e6e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=604789, ifa_valid=2591989, cstamp=1624, tstamp=2096}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_NOPREFIXROUTE}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("ens3")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::5400:3ff:fe3e:5e6e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1449, tstamp=2096}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT|IFA_F_NOPREFIXROUTE}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 216
1131  1618381353.673922 recvmsg(7, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
1131  1618381353.673962 close(7)        = 0
1131  1618381353.674430 socket(AF_INET6, SOCK_DGRAM, IPPROTO_UDP) = 7
1131  1618381353.674876 setsockopt(7, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
1131  1618381353.674923 setsockopt(7, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
1131  1618381353.674946 setsockopt(7, SOL_IP, IP_TOS, [184], 4) = 0
1131  1618381353.674974 setsockopt(7, SOL_IPV6, IPV6_TCLASS, [184], 4) = 0
1131  1618381353.674995 bind(7, {sa_family=AF_INET6, sin6_port=htons(8388), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0
1131  1618381353.675135 fcntl(7, F_GETFL) = 0x2 (flags O_RDWR)
1131  1618381353.675186 fcntl(7, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1131  1618381353.675214 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381353.675262 write(1, "\33[01;32m 2021-04-14 06:22:33 INF"..., 76) = 76
1131  1618381353.675296 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 8
1131  1618381353.675327 bind(8, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
1131  1618381353.675352 getsockname(8, {sa_family=AF_NETLINK, nl_pid=1131, nl_groups=00000000}, [12]) = 0
1131  1618381353.675376 sendto(8, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1618381353, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
1131  1618381353.675485 recvmsg(8, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=286, tstamp=286}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET, ifa_prefixlen=23, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens3")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("78.141.212.38")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("78.141.212.38")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("78.141.213.255")}, {{nla_len=9, nla_type=IFA_LABEL}, "ens3"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_NOPREFIXROUTE}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=86382, ifa_valid=86382, cstamp=1467, tstamp=1557}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164
1131  1618381353.675607 recvmsg(8, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=286, tstamp=286}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens3")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "2001:19f0:5001:3fc9:5400:3ff:fe3e:5e6e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=604789, ifa_valid=2591989, cstamp=1624, tstamp=2096}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_NOPREFIXROUTE}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("ens3")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::5400:3ff:fe3e:5e6e")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1449, tstamp=2096}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT|IFA_F_NOPREFIXROUTE}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 216
1131  1618381353.675739 recvmsg(8, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1618381353, pid=1131}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
1131  1618381353.675820 close(8)        = 0
1131  1618381353.675849 socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP) = 8
1131  1618381353.675882 setsockopt(8, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
1131  1618381353.675905 setsockopt(8, SOL_IP, IP_TOS, [184], 4) = 0
1131  1618381353.675926 setsockopt(8, SOL_IPV6, IPV6_TCLASS, [184], 4) = -1 ENOPROTOOPT (Протокол недоступен)
1131  1618381353.675958 bind(8, {sa_family=AF_INET, sin_port=htons(8388), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
1131  1618381353.675993 fcntl(8, F_GETFL) = 0x2 (flags O_RDWR)
1131  1618381353.676014 fcntl(8, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1131  1618381353.676037 geteuid()       = 0
1131  1618381353.676057 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381353.676106 write(1, "\33[01;32m 2021-04-14 06:22:33 INF"..., 62) = 62
1131  1618381353.676133 epoll_ctl(3, EPOLL_CTL_ADD, 4, {EPOLLIN, {u32=4, u64=4294967300}}) = 0
1131  1618381353.676167 epoll_ctl(3, EPOLL_CTL_ADD, 5, {EPOLLIN, {u32=5, u64=4294967301}}) = 0
1131  1618381353.676215 epoll_ctl(3, EPOLL_CTL_ADD, 6, {EPOLLIN, {u32=6, u64=4294967302}}) = 0
1131  1618381353.676239 epoll_ctl(3, EPOLL_CTL_ADD, 7, {EPOLLIN, {u32=7, u64=4294967303}}) = 0
1131  1618381353.676260 epoll_ctl(3, EPOLL_CTL_ADD, 8, {EPOLLIN, {u32=8, u64=4294967304}}) = 0
1131  1618381353.676282 epoll_wait(3, [], 64, 974) = 0
1131  1618381354.651433 epoll_wait(3, [], 64, 1000) = 0
1131  1618381355.651971 epoll_wait(3, [], 64, 1000) = 0
1131  1618381356.653203 epoll_wait(3, [], 64, 1000) = 0
1131  1618381357.653959 epoll_wait(3, [], 64, 1000) = 0
1131  1618381358.655248 epoll_wait(3, [], 64, 1000) = 0
1131  1618381359.656486 epoll_wait(3, [], 64, 1000) = 0
1131  1618381360.657713 epoll_wait(3, [], 64, 1000) = 0
1131  1618381361.658943 epoll_wait(3, [], 64, 1000) = 0
1131  1618381362.660147 epoll_wait(3, [], 64, 1000) = 0
1131  1618381363.661358 epoll_wait(3, [], 64, 1000) = 0
1131  1618381364.662048 epoll_wait(3, [], 64, 1000) = 0
1131  1618381365.663282 epoll_wait(3, [], 64, 1000) = 0
1131  1618381366.664472 epoll_wait(3, [], 64, 1000) = 0
1131  1618381367.665683 epoll_wait(3, [], 64, 1000) = 0
1131  1618381368.665977 epoll_wait(3, [], 64, 1000) = 0
1131  1618381369.667234 epoll_wait(3, [], 64, 1000) = 0
1131  1618381370.668456 epoll_wait(3, [], 64, 1000) = 0
1131  1618381371.669669 epoll_wait(3, [{EPOLLIN, {u32=6, u64=4294967302}}], 64, 1000) = 1
1131  1618381372.527082 accept(6, NULL, NULL) = 9
1131  1618381372.527149 getpeername(9, {sa_family=AF_INET, sin_port=htons(43469), sin_addr=inet_addr("178.176.79.57")}, [128->16]) = 0
1131  1618381372.527199 setsockopt(9, SOL_TCP, TCP_NODELAY, [1], 4) = -1 EOPNOTSUPP (Неподдерживаемая операция)
1131  1618381372.527251 fcntl(9, F_GETFL) = 0x2 (flags O_RDWR)
1131  1618381372.527285 fcntl(9, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1131  1618381372.527309 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381372.527374 write(1, "\33[01;32m 2021-04-14 06:22:52 INF"..., 95) = 95
1131  1618381372.527443 getrandom("\xce\x65\xf0\x70\x01\x4e\x88\xe2\xd5\xf9\xc8\xda\x86\xe5\x6b\xec\xbe\x6c\x25\x94\xb5\xc0\x62\x53\xf3\x8f\xb3\x70\x62\x9a\x77\xc2", 32, 0) = 32
1131  1618381372.527474 epoll_ctl(3, EPOLL_CTL_ADD, 9, {EPOLLIN, {u32=9, u64=4294967305}}) = 0
1131  1618381372.527503 epoll_wait(3, [{EPOLLIN, {u32=9, u64=4294967305}}], 64, 143) = 1
1131  1618381372.535056 recvfrom(9, "\252\35\207\22\337$\243\264U\32\232\374\234Mu\3_\234=\22\7s\205j\t\346P\370?\273\316b"..., 16383, 0, NULL, NULL) = 723
1131  1618381372.536135 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381372.536213 write(1, "\33[01;32m 2021-04-14 06:22:52 INF"..., 76) = 76
1131  1618381372.536248 socket(AF_INET, SOCK_STREAM, IPPROTO_MPTCP) = 10
1131  1618381372.536304 setsockopt(10, SOL_TCP, TCP_NODELAY, [1], 4) = -1 EOPNOTSUPP (Неподдерживаемая операция)
1131  1618381372.536335 setsockopt(10, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
1131  1618381372.536390 fcntl(10, F_GETFL) = 0x2 (flags O_RDWR)
1131  1618381372.536431 fcntl(10, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1131  1618381372.536476 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381372.536521 write(1, "\33[01;32m 2021-04-14 06:22:52 INF"..., 93) = 93
1131  1618381372.536548 brk(0x55dfcff3e000) = 0x55dfcff3e000
1131  1618381372.536577 connect(10, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("104.16.248.249")}, 16) = -1 EINPROGRESS (Операция выполняется в данный момент)
1131  1618381372.536740 epoll_ctl(3, EPOLL_CTL_ADD, 10, {EPOLLOUT, {u32=10, u64=4294967306}}) = 0
1131  1618381372.536810 epoll_wait(3, [{EPOLLOUT, {u32=10, u64=4294967306}}], 64, 133) = 1
1131  1618381372.537934 getpeername(10, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("104.16.248.249")}, [128->16]) = 0
1131  1618381372.538003 sendto(10, "\26\3\1\2]\1\0\2Y\3\3\356\351g\313\22\342\262\307a\277\202\361\37\r\324iS\231w\365\262"..., 616, 0, NULL, 0) = 616
1131  1618381372.538086 epoll_ctl(3, EPOLL_CTL_MOD, 10, {EPOLLIN, {u32=10, u64=8589934602}}) = 0
1131  1618381372.538136 epoll_ctl(3, EPOLL_CTL_ADD, 9, {EPOLLIN, {u32=9, u64=8589934601}}) = -1 EEXIST (Файл существует)
1131  1618381372.538168 epoll_wait(3, [{EPOLLIN, {u32=10, u64=8589934602}}], 64, 132) = 1
1131  1618381372.541362 recvfrom(10, "\26\3\3\0\200\2\0\0|\3\3\0\30\30\341\235\256j\363\7\225\310\331\374d\305\261\216n\354@\356"..., 16383, 0, NULL, NULL) = 744
1131  1618381372.541704 sendto(9, "\316e\360p\1N\210\342\325\371\310\332\206\345k\354\276l%\224\265\300bS\363\217\263pb\232w\302"..., 810, 0, NULL, 0) = 810
1131  1618381372.541827 setsockopt(9, SOL_TCP, TCP_NODELAY, [0], 4) = -1 EOPNOTSUPP (Неподдерживаемая операция)
1131  1618381372.541884 setsockopt(10, SOL_TCP, TCP_NODELAY, [0], 4) = 0
1131  1618381372.541920 epoll_wait(3, [{EPOLLIN, {u32=9, u64=4294967305}}], 64, 128) = 1
1131  1618381372.630241 recvfrom(9, "\214\207\230&\236\277\235\331\5\206\206\246;{\3746{\350u\342zr\"\262\304\\\215e8\323\274\226"..., 16383, 0, NULL, NULL) = 118
1131  1618381372.630379 sendto(10, "\27\3\3\0\25\3\347\251b\201\240\257\350\201r\35\241\3763\231B\363\336I\10\277\27\3\3\0005:"..., 84, 0, NULL, 0) = 84
1131  1618381372.630481 epoll_wait(3, [], 64, 40) = 0
1131  1618381372.670725 epoll_wait(3, [{EPOLLIN, {u32=9, u64=4294967305}}], 64, 1000) = 1
1131  1618381372.704438 recvfrom(9, "@\356z\352\215\375s\204\332f\22^\321\364\270\275\266\234j\235:V\242\220\n!\373(\242&7\266"..., 16383, 0, NULL, NULL) = 642
1131  1618381372.704576 sendto(10, "\27\3\3\0\245J\237\331\252\315\305\313/oh\v\304\344\"7c\213c\217\353\233\367\225\25\226@\177"..., 574, 0, NULL, 0) = 574
1131  1618381372.704649 epoll_wait(3, [{EPOLLIN, {u32=10, u64=8589934602}}], 64, 967) = 1
1131  1618381372.706633 recvfrom(10, "\27\3\3\0\32\356\34\204=\243\361\276\7\253\25\245V\254G\3127\254\242~\247#qg\216m\353", 16383, 0, NULL, NULL) = 31
1131  1618381372.706694 sendto(9, "\333e\242\264\330\243\226`;<\325\365.I\315\205\303\262\20\24\311<\324\321\210\275\227\fd\250f\350"..., 65, 0, NULL, 0) = 65
1131  1618381372.706778 epoll_wait(3, [{EPOLLIN, {u32=10, u64=8589934602}}], 64, 964) = 1
1131  1618381372.708194 recvfrom(10, "\27\3\3\1M\220\267\203\370N+\3168^\262\0372\226s}\336\321i\271n\304TDq&h\343"..., 16383, 0, NULL, NULL) = 369
1131  1618381372.708278 sendto(9, "4\265\374\237e\310\212\301\7\225E(\311\206\22\235:\3438\\\21\362\376Wv\200O\373&z{\n"..., 403, 0, NULL, 0) = 403
1131  1618381372.708381 epoll_wait(3, [{EPOLLIN, {u32=10, u64=8589934602}}], 64, 963) = 1
1131  1618381372.708410 recvfrom(10, "\27\3\3\1\207\347\203\251\274\r\354\342\377H\272\27\5*\270\371\302E]M\327\363\247\257\354]\251\f"..., 16383, 0, NULL, NULL) = 427
1131  1618381372.708458 sendto(9, "\233+\37\306\345\311^\236\27\22\372\201)?'\264\372\314\252\34{\16c\360\212&\304>\367\230\271-"..., 461, 0, NULL, 0) = 461
1131  1618381372.708511 epoll_wait(3, [{EPOLLIN, {u32=9, u64=4294967305}}], 64, 963) = 1
1131  1618381373.405701 recvfrom(9, "\326\263\330\312\3726kah/&]\25W\275\264q\303Wc\216\303\245\232\24\312\233\263\335\266\37\210"..., 16383, 0, NULL, NULL) = 185
1131  1618381373.405894 sendto(10, "\27\3\3\0007\211\345\214\314\236l@1\206\22D\366\31\237\210@\227v\367\345m\36V\321:\202*"..., 151, 0, NULL, 0) = 151
1131  1618381373.406036 epoll_wait(3, [{EPOLLIN, {u32=10, u64=8589934602}}], 64, 265) = 1
1131  1618381373.409221 recvfrom(10, "\27\3\3\0\263\213\206\327\346\275\n$\355+\362\220\351\264\222y\375\374\24@\3\260\201T\207\365$\1"..., 16383, 0, NULL, NULL) = 215
1131  1618381373.409373 sendto(9, "!\20\251;?3\307u\234-\371P\375\361q\307#\366yG\217\321^\233 Y\24\232\342\5S\177"..., 249, 0, NULL, 0) = 249
1131  1618381373.409466 epoll_wait(3, [{EPOLLIN, {u32=6, u64=4294967302}}], 64, 262) = 1
1131  1618381373.484502 accept(6, NULL, NULL) = 11
1131  1618381373.484588 getpeername(11, {sa_family=AF_INET, sin_port=htons(63305), sin_addr=inet_addr("178.176.79.57")}, [128->16]) = 0
1131  1618381373.484631 setsockopt(11, SOL_TCP, TCP_NODELAY, [1], 4) = -1 EOPNOTSUPP (Неподдерживаемая операция)
1131  1618381373.484668 fcntl(11, F_GETFL) = 0x2 (flags O_RDWR)
1131  1618381373.484700 fcntl(11, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1131  1618381373.484725 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381373.484824 write(1, "\33[01;32m 2021-04-14 06:22:53 INF"..., 95) = 95
1131  1618381373.484892 getrandom("\x24\xf7\x7c\x3c\xd1\xfb\x91\x85\xee\x2e\x95\xad\xd0\x40\xfe\xcd\x87\x4e\xb4\x19\xf0\xad\xee\xa0\x85\x37\xc3\x5b\x2a\xc1\x6d\x15", 32, 0) = 32
1131  1618381373.484922 epoll_ctl(3, EPOLL_CTL_ADD, 11, {EPOLLIN, {u32=11, u64=4294967307}}) = 0
1131  1618381373.484951 epoll_wait(3, [{EPOLLIN, {u32=11, u64=4294967307}}], 64, 186) = 1
1131  1618381373.484975 recvfrom(11, ":\253\320\6\224\3571\31^\r\301>!\25\v\230#\n\324Q\273l{\362Z\301@\246\345YKM"..., 16383, 0, NULL, NULL) = 624
1131  1618381373.485299 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381373.485359 write(1, "\33[01;32m 2021-04-14 06:22:53 INF"..., 76) = 76
1131  1618381373.485387 socket(AF_INET, SOCK_STREAM, IPPROTO_MPTCP) = 12
1131  1618381373.485447 setsockopt(12, SOL_TCP, TCP_NODELAY, [1], 4) = -1 EOPNOTSUPP (Неподдерживаемая операция)
1131  1618381373.485474 setsockopt(12, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
1131  1618381373.485498 fcntl(12, F_GETFL) = 0x2 (flags O_RDWR)
1131  1618381373.485518 fcntl(12, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1131  1618381373.485538 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381373.485575 write(1, "\33[01;32m 2021-04-14 06:22:53 INF"..., 93) = 93
1131  1618381373.485611 connect(12, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("172.217.17.110")}, 16) = -1 EINPROGRESS (Операция выполняется в данный момент)
1131  1618381373.485701 epoll_ctl(3, EPOLL_CTL_ADD, 12, {EPOLLOUT, {u32=12, u64=4294967308}}) = 0
1131  1618381373.485736 epoll_wait(3, [{EPOLLOUT, {u32=12, u64=4294967308}}], 64, 185) = 1
1131  1618381373.486711 getpeername(12, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("172.217.17.110")}, [128->16]) = 0
1131  1618381373.486796 sendto(12, "\26\3\1\2\0\1\0\1\374\3\3w\370\302\310\5\300\307\240\345\37NM\374\337\3502\363\35 \235\257"..., 517, 0, NULL, 0) = 517
1131  1618381373.486873 epoll_ctl(3, EPOLL_CTL_MOD, 12, {EPOLLIN, {u32=12, u64=8589934604}}) = 0
1131  1618381373.486933 epoll_ctl(3, EPOLL_CTL_ADD, 11, {EPOLLIN, {u32=11, u64=8589934603}}) = -1 EEXIST (Файл существует)
1131  1618381373.486979 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 184) = 1
1131  1618381373.489400 recvfrom(12, "\26\3\3\0z\2\0\0v\3\3\325IvO\251f\227\267\233\357\257\4\236R\345;\261+\354\245\353"..., 16383, 0, NULL, NULL) = 3824
1131  1618381373.489662 sendto(11, "$\367|<\321\373\221\205\356.\225\255\320@\376\315\207N\264\31\360\255\356\240\2057\303[*\301m\25"..., 3890, 0, NULL, 0) = 3890
1131  1618381373.489733 setsockopt(11, SOL_TCP, TCP_NODELAY, [0], 4) = -1 EOPNOTSUPP (Неподдерживаемая операция)
1131  1618381373.489777 setsockopt(12, SOL_TCP, TCP_NODELAY, [0], 4) = 0
1131  1618381373.489822 epoll_wait(3, [], 64, 181) = 0
1131  1618381373.671247 epoll_wait(3, [{EPOLLIN, {u32=9, u64=4294967305}}], 64, 1000) = 1
1131  1618381373.891921 recvfrom(9, "Z;\34\371\344^\263b1\217k\313\364\243I\23/(\5\276\1\246\246\7\221\354\351L\24\261m\177"..., 16383, 0, NULL, NULL) = 181
1131  1618381373.892105 sendto(10, "\27\3\3\0003\231\367\256\2643\4\331\366B\251b\200\317(S\247\302\317\304Q\207\1\"YX{\333"..., 147, 0, NULL, 0) = 147
1131  1618381373.892259 epoll_wait(3, [{EPOLLIN, {u32=11, u64=4294967307}}], 64, 779) = 1
1131  1618381373.892976 recvfrom(11, "\\\272K7\263|\256\322\374\7\256JT\344;[N\244\230\271\307u\337(\366\246\217\241\310V\3355"..., 16383, 0, NULL, NULL) = 98
1131  1618381373.893065 sendto(12, "\24\3\3\0\1\1\27\3\3\0005!\335\307@\252\7\\\210e\17\252\335\276\260R\21\312Fj`d"..., 64, 0, NULL, 0) = 64
1131  1618381373.893208 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 779) = 1
1131  1618381373.895001 recvfrom(12, "\27\3\3\2\1\202\232\354-\362U\21\20fT\3014!\202\3J\205h\220\206\344\6\356\2049#n"..., 16383, 0, NULL, NULL) = 580
1131  1618381373.895063 sendto(11, "\r\312\5\260s\335\244\340E^\242\362\222\362M~\246(\177\334\316\30\232\333m\246\220\31:\217\3L"..., 614, 0, NULL, 0) = 614
1131  1618381373.895117 epoll_wait(3, [{EPOLLIN, {u32=10, u64=8589934602}}], 64, 777) = 1
1131  1618381373.895778 recvfrom(10, "\27\3\3\0\376\27\301\204\311\332\343\336U\34\350\331*c\366\221\315\10)L\372Z\3306\t6\310\340"..., 16383, 0, NULL, NULL) = 290
1131  1618381373.895856 sendto(9, "\340\274=N\326\357\326\n>\203\271\"\307\256\5A^\24\230\205\356K[\233\346\226\260&z\373\16@"..., 324, 0, NULL, 0) = 324
1131  1618381373.895942 epoll_wait(3, [{EPOLLIN, {u32=11, u64=4294967307}}], 64, 776) = 1
1131  1618381373.902211 recvfrom(11, "U\266\365\366\362G\222\377\241\362}#\360\3065\265d\327\213\250\233\342\336Y\264\37\333/s\213\4'"..., 16383, 0, NULL, NULL) = 1260
1131  1618381373.902319 sendto(12, "\27\3\3\0\245\3\272\307\f\347\310\212I`>3nO(\202\4\\\320k\260C;\222\25a\322\306"..., 170, 0, NULL, 0) = 170
1131  1618381373.902398 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 769) = 1
1131  1618381373.903369 recvfrom(12, "\27\3\3\0\32\31\367\251\5\230\252/\264$\0\250&\355r\353|4RQ\256<\322\320\5x\356", 16383, 0, NULL, NULL) = 31
1131  1618381373.903416 sendto(11, "\\\232\311mrpT\266}\344D$'\314\108\204Po!BJ\202\212i6\366\27\240<Qz"..., 65, 0, NULL, 0) = 65
1131  1618381373.903450 epoll_wait(3, [{EPOLLIN, {u32=11, u64=4294967307}}], 64, 768) = 1
1131  1618381373.963480 recvfrom(11, "\205\336\f\306\321\266\32\"\224%\217Dm(\v\214\360o\340L\36z3b\303x\17\357\377}O/"..., 16383, 0, NULL, NULL) = 140
1131  1618381373.963656 sendto(12, "\27\3\3\4\205\2728dx7/&\2261+\31\264\265\311TzB\353\357\333\7\267\345\260\7\301\27"..., 1162, 0, NULL, 0) = 1162
1131  1618381373.963833 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 708) = 1
1131  1618381374.004047 recvfrom(12, "\27\3\3\2\2376\363rw\351U9(\235\310G\v\364\356\344\352\5\307N\217TO\276\310\225v\320"..., 16383, 0, NULL, NULL) = 15154
1131  1618381374.004280 sendto(11, "}`\350\241\327\237\332\252\354'Yo\16\307\232\234\320Z\25;\211\317\230\250?\0244\342<\201\334\7"..., 15188, 0, NULL, 0) = 15188
1131  1618381374.004399 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 667) = 1
1131  1618381374.005285 recvfrom(12, "\27\3\3\5\205a\261\221eg\317\33\5:\36\305\4\254\23}\376i&\274s'\356\233#\200\373\225"..., 16383, 0, NULL, NULL) = 4722
1131  1618381374.005416 sendto(11, "\321b'6:\224\377Y\277\255\224?+\364\336\370\277\241E/eL\235e5(J\5\5\274B*"..., 4756, 0, NULL, 0) = 4756
1131  1618381374.005481 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 666) = 1
1131  1618381374.006988 recvfrom(12, "\27\3\3\5\205O%E\341\264\226#%A\23\377M\30\337\r\252\334\346\v\270!\237\2605\301\224\213"..., 16383, 0, NULL, NULL) = 5464
1131  1618381374.007075 sendto(11, "\341\347O\21\32>!;@6dLd\203\270\307\371\r\226\251\220%\10\321\311\276\343[\314,[\350"..., 5498, 0, NULL, 0) = 5498
1131  1618381374.007137 epoll_wait(3, [{EPOLLIN, {u32=11, u64=4294967307}}], 64, 665) = 1
1131  1618381374.036002 recvfrom(11, "\0226{\34#k\30\312\220\32^\310\322\10Y\214p\244>\212~\25\31\231\22\313\313%;\215\343\210"..., 16383, 0, NULL, NULL) = 65
1131  1618381374.036175 sendto(12, "\27\3\3\0\32\212Se\272\377\307\223N\16\212\266\26\f\235\235s\213\340\341\371\330\333\304\36\5\3", 31, 0, NULL, 0) = 31
1131  1618381374.036273 epoll_wait(3, [{EPOLLIN, {u32=6, u64=4294967302}}], 64, 635) = 1
1131  1618381374.111121 accept(6, NULL, NULL) = 13
1131  1618381374.111217 getpeername(13, {sa_family=AF_INET, sin_port=htons(37468), sin_addr=inet_addr("178.176.79.57")}, [128->16]) = 0
1131  1618381374.111291 setsockopt(13, SOL_TCP, TCP_NODELAY, [1], 4) = -1 EOPNOTSUPP (Неподдерживаемая операция)
1131  1618381374.111330 fcntl(13, F_GETFL) = 0x2 (flags O_RDWR)
1131  1618381374.111355 fcntl(13, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1131  1618381374.111378 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381374.111435 write(1, "\33[01;32m 2021-04-14 06:22:54 INF"..., 95) = 95
1131  1618381374.111515 getrandom("\xbb\x5c\x95\xad\x33\x39\x85\x11\x9e\xae\xa3\xdf\x70\xef\x9a\x6d\x1f\x73\x20\x8d\xb7\x0a\xff\x17\xf2\x6a\x89\xb6\x31\xf7\x3a\xe3", 32, 0) = 32
1131  1618381374.111572 epoll_ctl(3, EPOLL_CTL_ADD, 13, {EPOLLIN, {u32=13, u64=4294967309}}) = 0
1131  1618381374.111621 epoll_wait(3, [{EPOLLIN, {u32=13, u64=4294967309}}], 64, 560) = 1
1131  1618381374.120150 recvfrom(13, "\350\6\336R\243\246WL\257\371$>\306\250\244\310#`\331CiU\27z\201\2%\3226G\234\301"..., 16383, 0, NULL, NULL) = 736
1131  1618381374.120471 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381374.120544 write(1, "\33[01;32m 2021-04-14 06:22:54 INF"..., 77) = 77
1131  1618381374.120586 socket(AF_INET, SOCK_STREAM, IPPROTO_MPTCP) = 14
1131  1618381374.120695 setsockopt(14, SOL_TCP, TCP_NODELAY, [1], 4) = -1 EOPNOTSUPP (Неподдерживаемая операция)
1131  1618381374.120839 setsockopt(14, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
1131  1618381374.120897 fcntl(14, F_GETFL) = 0x2 (flags O_RDWR)
1131  1618381374.120925 fcntl(14, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1131  1618381374.120947 newfstatat(AT_FDCWD, "/etc/localtime", {st_dev=makedev(0xfc, 0x1), st_ino=513047, st_mode=S_IFREG|0644, st_nlink=8, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=114, st_atime=1618317003 /* 2021-04-13T12:30:03.137000000+0000 */, st_atime_nsec=137000000, st_mtime=1611630133 /* 2021-01-26T03:02:13+0000 */, st_mtime_nsec=0, st_ctime=1615571447 /* 2021-03-12T17:50:47.696279532+0000 */, st_ctime_nsec=696279532}, 0) = 0
1131  1618381374.120990 write(1, "\33[01;32m 2021-04-14 06:22:54 INF"..., 93) = 93
1131  1618381374.121028 connect(14, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("142.250.179.174")}, 16) = -1 EINPROGRESS (Операция выполняется в данный момент)
1131  1618381374.121138 epoll_ctl(3, EPOLL_CTL_ADD, 14, {EPOLLOUT, {u32=14, u64=4294967310}}) = 0
1131  1618381374.121186 epoll_wait(3, [{EPOLLOUT, {u32=14, u64=4294967310}}], 64, 551) = 1
1131  1618381374.122295 getpeername(14, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("142.250.179.174")}, [128->16]) = 0
1131  1618381374.122356 sendto(14, "\26\3\1\2p\1\0\2l\3\3>M\277vP\340\37%c\353\277bn\274\nU\0371T\247p"..., 629, 0, NULL, 0) = 629
1131  1618381374.122477 epoll_ctl(3, EPOLL_CTL_MOD, 14, {EPOLLIN, {u32=14, u64=8589934606}}) = 0
1131  1618381374.122527 epoll_ctl(3, EPOLL_CTL_ADD, 13, {EPOLLIN, {u32=13, u64=8589934605}}) = -1 EEXIST (Файл существует)
1131  1618381374.122556 epoll_wait(3, [{EPOLLIN, {u32=14, u64=8589934606}}], 64, 549) = 1
1131  1618381374.126121 recvfrom(14, "\26\3\3\0\200\2\0\0|\3\3\236~\225\30\345\362\f=(\332\304a\374/\346\rK\271\307\341_"..., 16383, 0, NULL, NULL) = 212
1131  1618381374.126391 sendto(13, "\273\\\225\25539\205\21\236\256\243\337p\357\232m\37s \215\267\n\377\27\362j\211\2661\367:\343"..., 278, 0, NULL, 0) = 278
1131  1618381374.126484 setsockopt(13, SOL_TCP, TCP_NODELAY, [0], 4) = -1 EOPNOTSUPP (Неподдерживаемая операция)
1131  1618381374.126538 setsockopt(14, SOL_TCP, TCP_NODELAY, [0], 4) = 0
1131  1618381374.126564 epoll_wait(3, [{EPOLLIN, {u32=11, u64=4294967307}}], 64, 545) = 1
1131  1618381374.176628 recvfrom(11, "\207'\10\253\375\177\353\2A\232x\f\36\35\246{!\253\341+\364Pi\317\367\266\360Nl>\6\233"..., 16383, 0, NULL, NULL) = 359
1131  1618381374.176809 sendto(12, "\27\3\3\1@i^d%\250\321\312{\211TH\1v\351\264\217\304h\202\2654\272\344\212K\2126"..., 325, 0, NULL, 0) = 325
1131  1618381374.176985 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 495) = 1
1131  1618381374.179038 recvfrom(12, "\27\3\3\0\323\5N\25&\361\326M\206\303\222\3648VNsY\210 #\33\276JQ\277\222\246l"..., 16383, 0, NULL, NULL) = 14396
1131  1618381374.179139 sendto(11, "H\24\33D\336Fq\321 \305/\210@<\30l\311\217\226!\305\371\261v\344l^~+A4O"..., 14430, 0, NULL, 0) = 14430
1131  1618381374.179213 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 493) = 1
1131  1618381374.179300 recvfrom(12, "\27\3\3\4\273\272\v\324\7\304\236\362\314\375S\245\303Y-\314I\262;\323m\257T\f\235%\20\203"..., 16383, 0, NULL, NULL) = 1255
1131  1618381374.179386 sendto(11, "n^[>c2\305\344\260L\357\262*\335\2145\260\16oy<\347\30\323\33\225c\242g\264\324^"..., 1289, 0, NULL, 0) = 1289
1131  1618381374.179421 epoll_wait(3, [{EPOLLIN, {u32=9, u64=4294967305}}], 64, 492) = 1
1131  1618381374.179880 recvfrom(9, "\363\362\330\221\275\355\376)\333\365/2\232\3\r\32\20fZ\346\351\376\315\246\222i\264Z\316\257\223\362"..., 16383, 0, NULL, NULL) = 90
1131  1618381374.179927 sendto(10, "\27\3\3\0003,\261Z\250\311f\215V=\210\245\265S\205\270K;yI\324\32fT\210E@+"..., 56, 0, NULL, 0) = 56
1131  1618381374.180011 epoll_wait(3, [{EPOLLIN, {u32=13, u64=4294967309}}], 64, 492) = 1
1131  1618381374.201340 recvfrom(13, "\0002?\372?\21M\213\5t\255l\0206\2411\246*\337\36\320M\2a\255n\214k\237h\322\340"..., 16383, 0, NULL, NULL) = 98
1131  1618381374.201480 sendto(14, "\24\3\3\0\1\1\27\3\3\0005|C\214-+\304-\212\240\222h\315\345}\321\340\212X\10\312\365"..., 64, 0, NULL, 0) = 64
1131  1618381374.201617 epoll_wait(3, [{EPOLLIN, {u32=14, u64=8589934606}}], 64, 470) = 1
1131  1618381374.202995 recvfrom(14, "\27\3\3\2\1\2049w\203\204jL\0376\303S\2418\33Bw\304\22\264\361\336c\355\365\334\2565"..., 16383, 0, NULL, NULL) = 580
1131  1618381374.203059 sendto(13, "\303S\235\211W\243\224_\214\277d\246\337\232\4\330Z~8d\"\367\240\314\224\262\27\263\217\373\26Z"..., 614, 0, NULL, 0) = 614
1131  1618381374.203111 epoll_wait(3, [{EPOLLIN, {u32=11, u64=4294967307}}], 64, 469) = 1
1131  1618381374.213550 recvfrom(11, "\231\366#\320\5\245\261E$Q\27\371=>\304\365\320\270\345\227\313\260b\267\231wN\26\325\370~U"..., 16383, 0, NULL, NULL) = 1429
1131  1618381374.213741 sendto(12, "\27\3\3\0\226\310\243\251\330\2421z\310s\2259\v\32\17\4\217\216iV\206\323N0X\\\377\225"..., 1259, 0, NULL, 0) = 1259
1131  1618381374.213889 epoll_wait(3, [{EPOLLIN, {u32=13, u64=4294967309}}], 64, 458) = 1
1131  1618381374.214096 recvfrom(13, "=4l\225\207\215\310e\264\216zk\220\314\331\262\303\1l\32q\252\351\235\232\326`\270;z\351\324"..., 16383, 0, NULL, NULL) = 1260
1131  1618381374.214179 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 458) = 1
1131  1618381374.218326 recvfrom(12, "\27\3\3\0F+\20\234\23\376\6\t\254h\351\232\336`\204n\2\270\32\207\373\373\365\247.#\3\242"..., 16383, 0, NULL, NULL) = 8181
1131  1618381374.218577 sendto(11, "\243\33\301\267\2448\301\232\214\3760Z#\356\211\303\212\34\316#\2220J\301\340paI\340\221=\256"..., 8215, 0, NULL, 0) = 8215
1131  1618381374.218704 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 453) = 1
1131  1618381374.218869 recvfrom(12, "\27\3\3\5\205-\32\220e\236maW\0\276\376\230T\262/\207\327\262\303\323\32\335[g\266'\2"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.218943 brk(0x55dfcff5f000) = 0x55dfcff5f000
1131  1618381374.219092 sendto(11, "T*\360\275\327\330w'\354\345\3576\224\335\315\212h\17\2750\320\200\317\201\377_\300\n2\232z\27"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.219171 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 453) = 1
1131  1618381374.219218 recvfrom(12, ")\26a\27\3\3\49EJ\204\357x3{\277\364\362\23\271\3.H\353\205Q\377a\2304\305k"..., 16383, 0, NULL, NULL) = 1089
1131  1618381374.219282 sendto(11, "\301>\233\200\344\2120d\256\250H\315@\2525\211\364)Z&_\203[\317\247\375\364\16@\310\23Q"..., 1123, 0, NULL, 0) = 1123
1131  1618381374.219407 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 452) = 1
1131  1618381374.219457 recvfrom(12, "\27\3\3\0i5\240\251\337\237\262\0,\351W.8\331\324\24\255\202\340k<c\333]\325\17\3015"..., 16383, 0, NULL, NULL) = 839
1131  1618381374.219579 sendto(11, "\276\206\7\347\33<PS\10n\5\250\17\257\4\216X\305a\205\254\265\222DE\303@\233\1\365\301\22"..., 873, 0, NULL, 0) = 873
1131  1618381374.219644 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 452) = 1
1131  1618381374.219691 recvfrom(12, "\27\3\3\0b\240\243\201\312\263l9\344\2\302\253\243-\343\354\244t\227\217>1\0|\v?\0010"..., 16383, 0, NULL, NULL) = 3093
1131  1618381374.219964 sendto(11, "^Z\376F]B\305\345\251TF\17e]\211\247\10scH\253\224\3\311(\351C\331\22\235t\361"..., 3127, 0, NULL, 0) = 3127
1131  1618381374.220051 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 452) = 1
1131  1618381374.220127 recvfrom(12, "\27\3\3\0G\330\303\222a\327\304\275\230\24_\220\3648\r\224T@\330aur`A\364\336\375r"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.220254 sendto(11, "E\1\266\216\302nuek#s]\4\360\37\240\0\253\36\261\36\335\262\327\345\347\310j\0057\245\17"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.220346 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 451) = 1
1131  1618381374.220455 recvfrom(12, "[\243\232=\177W\235\1\251\21\232\v\274\362\346\313\352\207\0\36\252y\35\330\356\241\341[\354\r\224\226"..., 16383, 0, NULL, NULL) = 6186
1131  1618381374.220533 sendto(11, "nt\232z\351\267\255\20\236\37\362\226\"i\5'a\231\376\t\207\225\321T\r\267N$X\322\261{"..., 6220, 0, NULL, 0) = 6220
1131  1618381374.220619 epoll_wait(3, [{EPOLLIN, {u32=13, u64=4294967309}}], 64, 451) = 1
1131  1618381374.272298 recvfrom(13, "\302\35\322\22\32\371\251\216\376J\302\254\177W\212\300\225\345\373\204akS\344j\350\6x\f+B\245"..., 16383, 0, NULL, NULL) = 39
1131  1618381374.272473 sendto(14, "\27\3\3\0\245t\257\356\264\f\226\307\7+\261\365\303\364J\375Qh\352\2\2030\25\21\336#\247\277"..., 1265, 0, NULL, 0) = 1265
1131  1618381374.272588 epoll_wait(3, [{EPOLLIN, {u32=14, u64=8589934606}}], 64, 399) = 1
1131  1618381374.274376 recvfrom(14, "\27\3\3\0\32\327(\213\361\233\212\315\361\300\37\203\261J\303\350(2\314>h\372\226\252\347c\314", 16383, 0, NULL, NULL) = 31
1131  1618381374.274457 sendto(13, "\275z.\250\21&Q\310\233\330?&ph\347\346\6\302F\2\375\254<\351d\226C\223\335F\fR"..., 65, 0, NULL, 0) = 65
1131  1618381374.274514 epoll_wait(3, [{EPOLLIN, {u32=11, u64=4294967307}}], 64, 397) = 1
1131  1618381374.287858 recvfrom(11, "R\261\201\r7\366\26h\200\367\334\305A\37\2663\224\374\224\272\373\315>\376;-\362M!b]\224"..., 16383, 0, NULL, NULL) = 336
1131  1618381374.288004 sendto(12, "\27\3\3\0w\200\227\242G.\205\274\377\267\315\207\262\345\0225\0{/\304\216\312k\317\216=\357U"..., 302, 0, NULL, 0) = 302
1131  1618381374.288115 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 384) = 1
1131  1618381374.290181 recvfrom(12, "\27\3\3\0F\n\373\273A\242\326&\316\24ci\215@\354\215jF'0\255\1\214w\346dv\35"..., 16383, 0, NULL, NULL) = 345
1131  1618381374.290303 sendto(11, "O\261RC~\362\250'\20\36\367 \211\3343\242\354.\332_\204;7s\n\3158\27\335\240\220\302"..., 379, 0, NULL, 0) = 379
1131  1618381374.290365 epoll_wait(3, [{EPOLLIN, {u32=9, u64=4294967305}}], 64, 381) = 1
1131  1618381374.290574 recvfrom(9, "\226\346\272\242\240\315\21\254_\274\230\267S\200\334\36\2I\330\215\330\250f\236\263\237\3Ac\350)\205"..., 16383, 0, NULL, NULL) = 443
1131  1618381374.290643 sendto(10, "\27\3\3\0N\344\257\242\307fw\370\342\277nM\301X3\222\202\264A;Yt\253\275\f\20\227~"..., 375, 0, NULL, 0) = 375
1131  1618381374.290719 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 381) = 1
1131  1618381374.292053 recvfrom(12, "\27\3\3\0H\274\354'T\321'\211\354\221&\331\255\267O?\1S\351\237v\333\34n\205\330&\16"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.292208 sendto(11, "\30\335\327T\364\203\321\16\345\375\246DF\331\253\210\346H\34\33\31\324\\m\375\246\347+X!\372\220"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.292301 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 379) = 1
1131  1618381374.292346 recvfrom(12, "z\276\261\32Qy\301\26\277\340\242\262\274\334\307\373\316\256\215\346\r\347\nw\313\316 \231>2\373\7"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.292453 sendto(11, "0-\326u\vBr'k\337\240S{;U*\273\266\276K\210\204\257, \260\35\24\324\367\\H"..., 16417, 0, NULL, 0) = -1 EAGAIN (Ресурс временно недоступен)
1131  1618381374.292526 epoll_ctl(3, EPOLL_CTL_MOD, 11, {EPOLLIN|EPOLLOUT, {u32=11, u64=8589934603}}) = 0
1131  1618381374.292571 epoll_wait(3, [{EPOLLIN, {u32=12, u64=8589934604}}], 64, 379) = 1
1131  1618381374.292633 epoll_ctl(3, EPOLL_CTL_DEL, 12, 0x55dfcfef9ed0) = 0
1131  1618381374.292690 epoll_wait(3, [{EPOLLOUT, {u32=11, u64=8589934603}}], 64, 379) = 1
1131  1618381374.294042 sendto(11, "0-\326u\vBr'k\337\240S{;U*\273\266\276K\210\204\257, \260\35\24\324\367\\H"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.294178 epoll_ctl(3, EPOLL_CTL_MOD, 11, {EPOLLIN, {u32=11, u64=12884901899}}) = 0
1131  1618381374.294226 epoll_ctl(3, EPOLL_CTL_ADD, 12, {EPOLLIN, {u32=12, u64=12884901900}}) = 0
1131  1618381374.294269 epoll_wait(3, [{EPOLLIN, {u32=12, u64=12884901900}}], 64, 377) = 1
1131  1618381374.294309 recvfrom(12, "\245\326\374\235\3U\256h\33.\261\236B\272\227\20\237\234%\325I\240?\323X\221\0\332W\222\201C"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.294496 sendto(11, "p\360\375\307F,\3431\2238\376R$+\362\227\2503\220\312O6 \316\220\267\264#BF\347c"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.294592 epoll_wait(3, [{EPOLLIN, {u32=12, u64=12884901900}}, {EPOLLIN, {u32=10, u64=8589934602}}], 64, 377) = 2
1131  1618381374.294647 recvfrom(10, "\27\3\3\0\332\242{\234\331\343\33\201\t\241\"\244\350Fh\205n}\317\345\311t\373\253\334\371\31\273"..., 16383, 0, NULL, NULL) = 254
1131  1618381374.294687 sendto(9, "+\201]l\221w\247\4ds\177\20y\2151\337\336W_\1\240\27\215\271\275O\333\376\245\211\224A"..., 288, 0, NULL, 0) = 288
1131  1618381374.294767 recvfrom(12, "\247i}\3726\7\263\251\220-+\274@\341\232X\232\261N2\234\27\363\350\"Y\0\4\340\210\20\223"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.294860 sendto(11, "\21\246\234\332\210\314q\323\33w\302,\r\371g\23m:\36\37\373S\265\6\307\317\275\265t\257\10V"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.294899 epoll_wait(3, [{EPOLLIN, {u32=12, u64=12884901900}}], 64, 377) = 1
1131  1618381374.294924 recvfrom(12, "\345\2413\250\304\367\333XR<\325+\327 l\36\322\342\342\\\26(1\377\356\307q\1\324\2\230o"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.294975 sendto(11, "\267\240 \314\n\251\334\246\277\221z\321t\26\240\241\335fEK\240&8\350&M\303\271-~14"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.295037 epoll_wait(3, [{EPOLLIN, {u32=12, u64=12884901900}}], 64, 377) = 1
1131  1618381374.295066 recvfrom(12, "\272q\366\263\361$7\267\7\v\30\3629R]B0_?1\215\236\214\347\177m\224\20\277j\236\311"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.295122 sendto(11, "\270\2128\334b\365l\4\23$\237\307\317\307\0373\326PMy\23f\313\351+\26z\251\253\264\336\213"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.295156 epoll_wait(3, [{EPOLLIN, {u32=12, u64=12884901900}}], 64, 377) = 1
1131  1618381374.295180 recvfrom(12, "W\277Xkd\0167\204Yk\322\245\271\317\211\223\32V\302\342\30\335\325b\201\34-\271\177kp\t"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.295355 sendto(11, "\5\22nRc\206\266\341k\246\377\256y\257\v\217\n\246Z\344\301/\323\310Xl\311\n<$\377\363"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.295440 epoll_wait(3, [{EPOLLIN, {u32=12, u64=12884901900}}, {EPOLLIN, {u32=10, u64=8589934602}}], 64, 376) = 2
1131  1618381374.295480 recvfrom(10, "\27\3\3\0\232\205\342~\223-\23m\345\312\306A\367ME\344>\314I\32\234Hu2\177\204\371M"..., 16383, 0, NULL, NULL) = 190
1131  1618381374.295532 sendto(9, "\363?c\224q\254\375\255\376\270s9E\271\30\373\2724\245\315\360\325\225b\222\1k\363\357\255\311\202"..., 224, 0, NULL, 0) = 224
1131  1618381374.295569 recvfrom(12, "9jP\312\0\372~:\254\234\37N\212T$#_e.P\26\247\312\300\2112\331\273\7\23\372G"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.295645 sendto(11, "\6\317:\16\20\1\23\346r<\214\336n4$\2168\16\307n0H}\33545x\3458?\201\223"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.295710 epoll_wait(3, [{EPOLLIN, {u32=12, u64=12884901900}}, {EPOLLIN, {u32=14, u64=8589934606}}], 64, 376) = 2
1131  1618381374.295738 recvfrom(14, "\27\3\3\2\177)\315\245\v\362!\240GT<X0\2\205\222\260\16R\0\266\n\214\256\346\30\10\257"..., 16383, 0, NULL, NULL) = 1249
1131  1618381374.295801 sendto(13, "Lz\342\177A\10]W\330\377\v\315w\305\331\215\376\217k\373W\215\335}3\2\227\351\361GS\323"..., 1283, 0, NULL, 0) = 1283
1131  1618381374.295849 recvfrom(12, "\313\253\223\3743\301\337j\311\277\2f7-E\225\262U\325G\254\31G\317\233\5\252G\245y\23\f"..., 16383, 0, NULL, NULL) = 16383
1131  1618381374.295933 sendto(11, "\377\38C\264\355\302\254\r\234\262\357\22\214v\346_\243\233\241\244\334\243\300\236l\345\311\321=C\326"..., 16417, 0, NULL, 0) = 16417
1131  1618381374.296123 epoll_wait(3, [{EPOLLIN, {u32=12, u64=12884901900}}, {EPOLLIN, {u32=14, u64=8589934606}}], 64, 376) = 2
1131  1618381374.296154 recvfrom(14, "\27\3\3\0\32b\2438p}XG\3209\345\347\331\337\346\337\27Q<$\17\4&\361\201S\356\27"..., 16383, 0, NULL, NULL) = 70
1131  1618381374.296231 sendto(13, "o\16\330w\333\26\362\316\365E_\331\317\370%\"\310\0240\363\201\231BU\0\377\370\332\256h\365\10"..., 104, 0, NULL, 0) = ?

@darkwrat
Copy link
Contributor Author

it looks like sendto() could be invoked on TCP sockets only if fastopen is enabled:

I believe it's just glibc using sendto/recvfrom in place of the send/recv syscall, and is not related to fast open. https://github.com/bminor/glibc/blob/595c22ecd8e87a27fd19270ed30fdbae9ad25426/sysdeps/unix/sysv/linux/send.c#L28

MPTCP Bugs automation moved this from Needs triage to Closed May 12, 2021
jenkins-tessares pushed a commit that referenced this issue May 13, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 13, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 13, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 13, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 13, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
jenkins-tessares pushed a commit that referenced this issue May 14, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
jenkins-tessares pushed a commit that referenced this issue May 15, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 15, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 17, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
jenkins-tessares pushed a commit that referenced this issue May 18, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
jenkins-tessares pushed a commit that referenced this issue May 19, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 20, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 20, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 20, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 20, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
jenkins-tessares pushed a commit that referenced this issue May 21, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
jenkins-tessares pushed a commit that referenced this issue May 22, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
jenkins-tessares pushed a commit that referenced this issue May 24, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
jenkins-tessares pushed a commit that referenced this issue May 25, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 25, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
matttbe pushed a commit that referenced this issue May 25, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
jenkins-tessares pushed a commit that referenced this issue May 26, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
jenkins-tessares pushed a commit that referenced this issue May 27, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: #178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Reviewed-by: Mat Martineau <mathew.j.martineau@linux.intel.com>
Igortorrente pushed a commit to Igortorrente/linux that referenced this issue May 31, 2021
Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: multipath-tcp/mptcp_net-next#178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
woodsts pushed a commit to woodsts/linux-stable that referenced this issue Jun 3, 2021
commit 29249ea upstream.

Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: multipath-tcp/mptcp_net-next#178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
woodsts pushed a commit to woodsts/linux-stable that referenced this issue Jun 3, 2021
commit 29249ea upstream.

Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: multipath-tcp/mptcp_net-next#178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
it-is-a-robot pushed a commit to openeuler-mirror/kernel that referenced this issue Jun 28, 2021
stable inclusion
from stable-5.10.42
commit 3267a061096efc91eda52c2a0c61ba76e46e4b34
bugzilla: 55093
CVE: NA

--------------------------------

commit 29249ea upstream.

Maxim reported several issues when forcing a TCP transparent proxy
to use the MPTCP protocol for the inbound connections. He also
provided a clean reproducer.

The problem boils down to 'mptcp_frag_can_collapse_to()' assuming
that only MPTCP will use the given page_frag.

If others - e.g. the plain TCP protocol - allocate page fragments,
we can end-up re-using already allocated memory for mptcp_data_frag.

Fix the issue ensuring that the to-be-expanded data fragment is
located at the current page frag end.

v1 -> v2:
 - added missing fixes tag (Mat)

Closes: multipath-tcp/mptcp_net-next#178
Reported-and-tested-by: Maxim Galaganov <max@internet.ru>
Fixes: 18b683b ("mptcp: queue data for mptcp level retransmission")
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Signed-off-by: Chen Jun <chenjun102@huawei.com>
Acked-by: Weilong Chen <chenweilong@huawei.com>
Signed-off-by: Zheng Zengkai <zhengzengkai@huawei.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
No open projects
MPTCP Bugs
  
Closed
Development

No branches or pull requests

4 participants