./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=6 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller4129710082 <...> Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=6", "-repeat=0", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller4129710082"], 0x7fff04e95f80 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x1eaa330) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f1e902000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f1e8e2000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f1e7e2000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f1dfe2000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f19fe2000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef9fe2000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef97e2000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef77e2000 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef76cd000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f4f1e8e2000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4f1e8e2000 mmap(0x7f4f1e862000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4f1e862000 mmap(0x7f4f1e3e8000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4f1e3e8000 mmap(0x7f4f1c012000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4f1c012000 mmap(0x7f4f0a162000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4f0a162000 mmap(0x7f4ef97e2000, 4222976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4ef97e2000 madvise(0x7f4ef9800000, 2097152, MADV_HUGEPAGE) = 0 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef75cd000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef75bd000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef75ad000 mmap(NULL, 221060, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef7577000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 4995 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 4996 attached , tls=0xc000058090) = 4996 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4996] gettid( [pid 4995] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4995] clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 4997 attached [pid 4996] <... gettid resumed>) = 4996 [pid 4995] <... clone resumed>, tls=0xc000058490) = 4997 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4997] gettid( [pid 4996] sigaltstack(NULL, [pid 4995] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4995] clone(child_stack=0xc000064000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 4998 attached [pid 4997] <... gettid resumed>) = 4997 [pid 4996] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4995] <... clone resumed>, tls=0xc000058890) = 4998 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4998] gettid( [pid 4997] sigaltstack(NULL, [pid 4996] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] <... gettid resumed>) = 4998 [pid 4997] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4996] <... sigaltstack resumed>NULL) = 0 [pid 4998] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4998] sigaltstack({ss_sp=0xc000078000, ss_flags=0, ss_size=32768}, [pid 4996] rt_sigprocmask(SIG_SETMASK, [], [pid 4997] sigaltstack({ss_sp=0xc00006a000, ss_flags=0, ss_size=32768}, [pid 4998] <... sigaltstack resumed>NULL) = 0 [pid 4998] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4998] gettid() = 4998 [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4997] <... sigaltstack resumed>NULL) = 0 [pid 4996] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4997] rt_sigprocmask(SIG_SETMASK, [], [pid 4996] gettid( [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4996] <... gettid resumed>) = 4996 [pid 4995] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4997] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4995] clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 4997] gettid(./strace-static-x86_64: Process 4999 attached ) = 4997 [pid 4995] <... clone resumed>, tls=0xc000058c90) = 4999 [pid 4997] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4997] <... futex resumed>) = 0 [pid 4995] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4999] gettid( [pid 4995] <... mmap resumed>) = 0x7f4ef7537000 [pid 4997] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] fcntl(0, F_GETFL [pid 4999] <... gettid resumed>) = 4999 [pid 4995] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 4995] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 4995] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 4995] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 4999] sigaltstack(NULL, [pid 4995] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 4995] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4999] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4995] <... mmap resumed>) = 0x7f4ef73d7000 [pid 4999] sigaltstack({ss_sp=0xc000082000, ss_flags=0, ss_size=32768}, [pid 4995] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 4996] getpid( [pid 4995] <... futex resumed>) = 1 [pid 4996] <... getpid resumed>) = 4995 [pid 4997] <... futex resumed>) = 0 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4999] <... sigaltstack resumed>NULL) = 0 [pid 4997] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4996] <... tgkill resumed>) = 0 [pid 4997] <... futex resumed>) = 0 [pid 4999] rt_sigprocmask(SIG_SETMASK, [], [pid 4997] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4999] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4999] gettid( [pid 4995] rt_sigreturn({mask=[]} [pid 4999] <... gettid resumed>) = 4999 [pid 4995] <... rt_sigreturn resumed>) = 1 [pid 4999] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4996] <... tgkill resumed>) = 0 [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4996] getpid( [pid 4995] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 4996] <... getpid resumed>) = 4995 [pid 4995] <... futex resumed>) = 1 [pid 4999] <... futex resumed>) = 0 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4999] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4996] <... tgkill resumed>) = 0 [pid 4999] <... futex resumed>) = 0 [pid 4999] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 1 [pid 4995] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 4995] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 4995] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=32346504, u64=32346504}}) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] fstat(3, {st_mode=S_IFREG|0700, st_size=27947008, ...}) = 0 [pid 4996] epoll_pwait(4, [pid 4995] pread64(3, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] <... pread64 resumed>"\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\x20\xab\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x07\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 4995] pread64(3, "\x49\x3b\x66\x10\x0f\x86\x9e\x00\x00\x00\x48\x83\xec\x60\x48\x89\x6c\x24\x58\x48\x8d\x6c\x24\x58\x48\x8b\x7b\x08\x48\x8b\x13\x90\x48\x85\xff\x74\x79\x48\x89\x54\x24\x40\x48\x89\x7c\x24\x28\x48\x89\x44\x24\x50\x48\x8d\x05\x65\x3a\x78\x01\x48\x89\xfb\x31\xc9", 64, 3493376) = 64 [pid 4995] pread64(3, ", uuid_str]fs_opt[\"lower\", stringnoz]fs_opt[\"mpol\", tmpfs_mpol]f", 64, 6986752) = 64 [pid 4995] pread64(3, "\x01\x80\x01\x0a\x7f\x46\x00\x2c\xec\x02\x00\xa4\x0c\x2c\x02\x28\x02\x15\x01\x05\x08\x17\x02\x0e\x01\x05\x02\x50\x02\x1e\x07\x16\x06\x0a\x0b\x46\x00\x00\x04\x01\x06\x02\x9c\x02\x01\x41\x02\x05\x00\x00\x37\x02\x69\x02\x7c\x02\x0a\x05\x46\x00\x00\x18\x04\x14", 64, 10480128) = 64 [pid 4995] pread64(3, "\x50\x0b\xa3\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\xd4\x21\xa3\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xdf\xe6\xa3\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 13973504) = 64 [pid 4995] pread64(3, "\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x31\xa3\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00", 64, 17466880) = 64 [pid 4995] pread64(3, "\xa8\xde\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5f\xe0\xa3\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x50\x55\xca\x00\x00\x00\x00\x00\xac\xde\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa4\x21\xa3\x00\x00\x00\x00\x00", 64, 20960256) = 64 [pid 4995] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\xa4\x21\xa3\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x50\x55\xca\x00\x00\x00\x00\x00\xd4\xa2\x05\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 24453632) = 64 [pid 4995] close(3) = 0 [pid 4995] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 4995] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 4996] getpid( [pid 4995] <... futex resumed>) = 1 [pid 4999] <... futex resumed>) = 0 [pid 4996] <... getpid resumed>) = 4995 [pid 4999] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4999] <... futex resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4999] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] <... tgkill resumed>) = 0 [pid 4995] rt_sigreturn({mask=[]}) = 252 [pid 4995] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef7397000 [pid 4995] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4999] <... futex resumed>) = 0 [pid 4999] epoll_pwait(4, [pid 4995] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 4997] <... futex resumed>) = 0 [pid 4995] <... futex resumed>) = 1 [pid 4997] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] write(6, "\x00", 1) = 1 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32346504, u64=32346504}}], 128, 9999, NULL, 0) = 1 [pid 4999] read(5, "\x00", 16) = 1 [pid 4999] epoll_pwait(4, [pid 4995] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 4995] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 4995] write(2, "2023/07/01 03:15:53 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602023/07/01 03:15:53 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 9915712 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 19623904 [pid 4995] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000800000 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 13260112 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 824644005888 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 824645836800 [pid 4995] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 824647659520 [pid 4995] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4997] <... futex resumed>) = 0 [pid 4997] futex(0x1ea9f60, FUTEX_WAKE_PRIVATE, 1 [pid 4995] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 4997] <... futex resumed>) = 0 [pid 4997] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... futex resumed>) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4995] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 4995] <... futex resumed>) = 0 [pid 4995] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 4998] futex(0x1ea9f60, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4997] <... futex resumed>) = 0 [pid 4997] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=863804796}) = -1 EAGAIN (Resource temporarily unavailable) [pid 4996] sched_yield() = 0 [pid 4996] futex(0x1eaa6b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 4995] <... futex resumed>) = 0 [pid 4995] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4995] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]} [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... rt_sigreturn resumed>) = 1 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]} [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4998, SIGURG) = 0 [pid 4995] <... rt_sigreturn resumed>) = 1 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]} [pid 4998] rt_sigreturn({mask=[]} [pid 4995] <... rt_sigreturn resumed>) = 1 [pid 4998] <... rt_sigreturn resumed>) = 26641504 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4996] getpid( [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4996] <... getpid resumed>) = 4995 [pid 4996] tgkill(4995, 4998, SIGURG [pid 4995] rt_sigreturn({mask=[]} [pid 4996] <... tgkill resumed>) = 0 [pid 4995] <... rt_sigreturn resumed>) = 26903648 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] rt_sigreturn({mask=[]}) = 26641504 [pid 4998] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4995] getpid( [pid 4998] <... mmap resumed>) = 0x7f4ef7357000 [pid 4995] <... getpid resumed>) = 4995 [pid 4998] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4995] tgkill(4995, 4998, SIGURG [pid 4998] <... mmap resumed>) = 0x7f4ef7347000 [pid 4998] sched_yield( [pid 4995] <... tgkill resumed>) = 0 [pid 4995] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4998] <... sched_yield resumed>) = 0 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] rt_sigreturn({mask=[]} [pid 4995] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4998] <... rt_sigreturn resumed>) = 0 [pid 4998] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] <... futex resumed>) = 0 [pid 4995] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4998] futex(0x1eaa7b8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4995] sched_yield() = 0 [pid 4995] futex(0x1eaa6b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 4998] <... futex resumed>) = 0 [pid 4998] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4995] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4995] sched_yield( [pid 4998] getpid( [pid 4995] <... sched_yield resumed>) = 0 [pid 4995] futex(0x1eaa6b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 4998] <... getpid resumed>) = 4995 [pid 4998] tgkill(4995, 4995, SIGURG [pid 4995] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 4998] <... tgkill resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 202 [pid 4995] futex(0x1eaa6b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 4998] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4995] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4998] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... futex resumed>) = 0 [pid 4995] futex(0x1eaa7b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4998] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4995] sched_yield( [pid 4998] getpid( [pid 4995] <... sched_yield resumed>) = 0 [pid 4998] <... getpid resumed>) = 4995 [pid 4995] futex(0x1eaa6b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 4998] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... futex resumed>) = 0 [pid 4995] rt_sigreturn({mask=[]} [pid 4998] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... rt_sigreturn resumed>) = 202 [pid 4995] futex(0x1eaa6b8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4998] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] futex(0x1eaa7b8, FUTEX_WAKE_PRIVATE, 1 [pid 4998] sched_yield( [pid 4995] <... futex resumed>) = 0 [pid 4998] <... sched_yield resumed>) = 0 [pid 4998] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4995] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4998] getpid() = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... mmap resumed>) = 0x7f4ef7307000 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 4995] rt_sigreturn({mask=[]} [pid 4998] getpid() = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... rt_sigreturn resumed>) = 139977131323392 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] rt_sigreturn({mask=[]} [pid 4998] getpid() = 4995 [pid 4998] tgkill(4995, 4995, SIGURG) = 0 [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] <... rt_sigreturn resumed>) = 139977131323392 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] futex(0x1eaa790, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4995] rt_sigreturn({mask=[]} [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=812834004} [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4995] <... rt_sigreturn resumed>) = 139977131323392 [pid 4998] getpid( [pid 4995] futex(0x1eaa790, FUTEX_WAKE_PRIVATE, 1 [pid 4998] <... getpid resumed>) = 4995 [pid 4995] <... futex resumed>) = 0 [pid 4998] tgkill(4995, 4995, SIGURG [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] <... tgkill resumed>) = 0 [pid 4995] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 4998] epoll_pwait(4, [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4995] rt_sigreturn({mask=[]} [pid 4998] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4995] <... rt_sigreturn resumed>) = 202 [pid 4998] <... mmap resumed>) = 0x7f4ef72c7000 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef7287000 [pid 4998] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4996] sched_yield( [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4996] <... sched_yield resumed>) = 0 [pid 4998] futex(0x1eaa7b8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] futex(0x1eaa7b8, FUTEX_WAKE_PRIVATE, 1 [pid 4996] <... futex resumed>) = 0 [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4996] getpid( [pid 4998] sched_yield( [pid 4996] <... getpid resumed>) = 4995 [pid 4998] <... sched_yield resumed>) = 0 [pid 4996] tgkill(4995, 4998, SIGURG [pid 4998] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4996] <... tgkill resumed>) = 0 [pid 4998] <... futex resumed>) = 0 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] rt_sigreturn({mask=[]}) = 0 [pid 4996] getpid( [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] <... getpid resumed>) = 4995 [pid 4996] tgkill(4995, 4998, SIGURG [pid 4998] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 4996] <... tgkill resumed>) = 0 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4998] rt_sigreturn({mask=[]}) = 202 [pid 4996] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 403 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 160 [pid 4995] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef7277000 [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 139977131516056 [pid 4995] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4ef7237000 [pid 4995] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 4995] openat(AT_FDCWD, "./syzkaller4129710082", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] read(3, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=720522616} [pid 4995] <... read resumed>"madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe)\nsyz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)\nr0 = open"..., 4096) = 206 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4996] sched_yield() = 0 [pid 4995] close(3 [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4995] <... close resumed>) = 0 [pid 4995] openat(AT_FDCWD, "./syzkaller4129710082", O_RDONLY|O_CLOEXEC [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=717949926} [pid 4995] <... openat resumed>) = 3 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 4996] <... futex resumed>) = 0 [pid 4995] <... futex resumed>) = 1 [pid 4996] sched_yield( [pid 4995] fcntl(3, F_GETFL [pid 4996] <... sched_yield resumed>) = 0 [pid 4995] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 4996] <... futex resumed>) = 0 [pid 4995] <... fcntl resumed>) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4996] getpid( [pid 4995] fcntl(3, F_GETFL [pid 4996] <... getpid resumed>) = 4995 [pid 4995] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 4996] <... tgkill resumed>) = 0 [pid 4995] <... fcntl resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] fstat(3, {st_mode=S_IFREG|0600, st_size=206, ...}) = 0 [pid 4995] read(3, "madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe)\nsyz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)\nr0 = open"..., 512) = 206 [pid 4995] read(3, "", 306) = 0 [pid 4995] close(3) = 0 [pid 4995] write(2, "2023/07/01 03:15:54 parsed 1 programs\n", 382023/07/01 03:15:54 parsed 1 programs ) = 38 [pid 4995] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0001e05e8, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0001e06b8, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc0001e0788, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0001e0858, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL [pid 4996] getpid( [pid 4995] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4996] <... getpid resumed>) = 4995 [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] <... fcntl resumed>) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=669446262} [pid 4995] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", [pid 4996] getpid( [pid 4995] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 4996] <... getpid resumed>) = 4995 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... openat resumed>) = 3 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 4995] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 4995] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f4ef71b7000 [pid 4995] munmap(0x7f4ef71b7000, 524288) = 0 [pid 4995] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=637033457} [pid 4995] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4996] sched_yield( [pid 4995] ioctl(3, KCOV_DISABLE [pid 4996] <... sched_yield resumed>) = 0 [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=635009200} [pid 4995] <... ioctl resumed>, 0) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4995] close(3 [pid 4996] sched_yield( [pid 4995] <... close resumed>) = 0 [pid 4996] <... sched_yield resumed>) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=622073981} [pid 4995] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=620430807} [pid 4995] <... openat resumed>) = 3 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4995] fcntl(3, F_GETFL [pid 4996] sched_yield( [pid 4995] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4996] <... sched_yield resumed>) = 0 [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... fcntl resumed>) = 0 [pid 4996] <... futex resumed>) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL [pid 4996] getpid( [pid 4995] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4996] <... getpid resumed>) = 4995 [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... fcntl resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] close(3) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 4995] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 4995] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f4ef71b7000 [pid 4995] munmap(0x7f4ef71b7000, 524288) = 0 [pid 4995] ioctl(3, KCOV_REMOTE_ENABLE, 0xc000ebfc08) = 0 [pid 4995] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=596342506} [pid 4995] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 4996] sched_yield() = 0 [pid 4995] <... openat resumed>) = 3 [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] fcntl(3, F_GETFL [pid 4996] <... futex resumed>) = 0 [pid 4995] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4996] getpid( [pid 4995] fcntl(3, F_GETFL [pid 4996] <... getpid resumed>) = 4995 [pid 4995] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 4996] <... tgkill resumed>) = 0 [pid 4995] <... fcntl resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] close(3) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 4995] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 4995] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f4ef71b7000 [pid 4995] munmap(0x7f4ef71b7000, 524288) = 0 [pid 4995] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f4ef71b7000 [pid 4995] munmap(0x7f4ef71b7000, 524288) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}} [pid 4996] getpid( [pid 4995] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 4996] <... getpid resumed>) = 4995 [pid 4995] fcntl(3, F_GETFL [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 34816 [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0001e0ed8, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = 0 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=4149591432, u64=139977133768072}}], 128, 999, NULL, 0) = 1 [pid 4995] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfbc4 [pid 4999] epoll_pwait(4, [pid 4995] <... epoll_ctl resumed>) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0001e1488, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0001e1558, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc0001e1628, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}} [pid 4996] getpid( [pid 4995] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 4996] <... getpid resumed>) = 4995 [pid 4995] fcntl(3, F_GETFL [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4996] <... tgkill resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 34816 [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = 0 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4149591432, u64=139977133768072}}], 128, 526, NULL, 0) = 1 [pid 4999] epoll_pwait(4, [pid 4995] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfbc4) = 0 [pid 4996] getpid( [pid 4995] close(3 [pid 4996] <... getpid resumed>) = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... close resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 4995] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 4995] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}} [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG) = 0 [pid 4995] <... epoll_ctl resumed>) = 0 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149591432, u64=139977133768072}}], 128, 514, NULL, 0) = 1 [pid 4999] epoll_pwait(4, [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]} [pid 4996] getpid( [pid 4995] <... rt_sigreturn resumed>) = 0 [pid 4996] <... getpid resumed>) = 4995 [pid 4995] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfbc4 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] <... epoll_ctl resumed>) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] close(3) = 0 [pid 4995] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc0001e1b08, 0) = -1 ENOENT (No such file or directory) [pid 4995] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 4995] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = 0 [pid 4995] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 3 [pid 4995] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = -1 EPERM (Operation not permitted) [pid 4995] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 4995] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 4995] pipe2([7, 8], O_CLOEXEC) = 0 [pid 4995] fcntl(7, F_GETFL) = 0 (flags O_RDONLY) [pid 4995] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = 0 [pid 4995] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 4995] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 4995] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591192, u64=139977133767832}}) = 0 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4149591192, u64=139977133767832}}], 128, 483, NULL, 0) = 1 [pid 4999] epoll_pwait(4, [pid 4995] fcntl(8, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 4995] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 4995] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 4995] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 4995] pipe2([9, 10], O_CLOEXEC) = 0 [pid 4995] getpid() = 4995 [pid 4995] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 4995] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5000 attached [pid 5000] setpgid(0, 0) = 0 [pid 5000] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 4996] getpid( [pid 5000] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4996] <... getpid resumed>) = 4995 [pid 5000] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] tgkill(4995, 4995, SIGURG [pid 5000] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4996] <... tgkill resumed>) = 0 [pid 5000] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5000] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5000] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5000] getppid() = 4995 [pid 5000] dup3(3, 0, 0) = 0 [pid 5000] dup3(8, 1, 0) = 1 [pid 5000] dup3(8, 2, 0) = 2 [pid 5000] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc0000767e0 /* 10 vars */ [pid 4995] <... clone resumed>) = 5000 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5000] <... execve resumed>) = 0 [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] close(10) = 0 [pid 4995] read(9, "", 8) = 0 [pid 4995] close(9) = 0 [pid 4995] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4995] close(3 [pid 5000] brk(NULL) = 0x555556c07000 [pid 4998] read(7, [pid 4995] <... close resumed>) = 0 [pid 4998] <... read resumed>0xc000e66000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 4995] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc000ebf954 [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... epoll_ctl resumed>) = 0 [pid 5000] brk(0x555556c07d40 [pid 4995] close(8) = 0 [pid 5000] <... brk resumed>) = 0x555556c07d40 [pid 4995] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5000] arch_prctl(ARCH_SET_FS, 0x555556c07400 [pid 4995] <... futex resumed>) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4995] waitid(P_PID, 5000, [pid 5000] <... arch_prctl resumed>) = 0 [pid 5000] uname( [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5000] set_tid_address(0x555556c076d0) = 5000 [pid 5000] set_robust_list(0x555556c076e0, 24) = 0 [pid 5000] rt_sigaction(SIGRTMIN, {sa_handler=0x7f708ce3ef20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGRT_1, {sa_handler=0x7f708ce3efc0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5000] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5000] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5000] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 5000] brk(0x555556c28d40) = 0x555556c28d40 [pid 5000] brk(0x555556c29000) = 0x555556c29000 [pid 5000] mprotect(0x7f708cf29000, 368640, PROT_READ) = 0 [pid 5000] getpid() = 5000 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "10000000000", 11) = 11 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=427877757} [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "20", 2) = 2 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "100", 3) = 3 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "7 4 1 3", 7) = 7 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "5000", 4) = 4 [pid 5000] close(3) = 0 [pid 5000] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5000] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5000] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5000] chmod("/syzcgroup/unified", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5000] write(3, "+cpu", 4) = 4 [pid 5000] write(3, "+io", 3) = 3 [pid 5000] write(3, "+pids", 5) = 5 [pid 5000] close(3) = 0 [pid 5000] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5000] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149591432, u64=139977133768072}}], 128, 474, NULL, 0) = 1 [pid 5000] <... write resumed>) = 38 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 4999] <... futex resumed>) = 1 [pid 4996] <... futex resumed>) = 0 [pid 5000] <... mount resumed>) = 0 [pid 4999] read(7, [pid 4996] epoll_pwait(4, [pid 4999] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4999] read(7, 0xc00105e026, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=377352125} [pid 5000] umount2("/syzcgroup/net", 0) = 0 [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 5000] umount2("/syzcgroup/net", 0) = 0 [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5000] umount2("/syzcgroup/net", 0) = 0 [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5000] umount2("/syzcgroup/net", 0) = 0 [ 58.050945][ T5000] cgroup: Unknown subsys name 'net' [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5000] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5000] chmod("/syzcgroup/net", 0777) = 0 [pid 5000] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5000] umount2("/syzcgroup/cpu", 0) = 0 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5000] umount2("/syzcgroup/cpu", 0) = 0 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5000] umount2("/syzcgroup/cpu", 0) = 0 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5000] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149591432, u64=139977133768072}}], 128, 377, NULL, 0) = 1 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4999] read(7, [pid 4996] sched_yield( [pid 4999] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 4999] read(7, 0xc00105e04f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] <... sched_yield resumed>) = 0 [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5000] <... write resumed>) = 41 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=236232373} [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 [pid 5000] umount2("/syzcgroup/cpu", 0) = 0 [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 58.193998][ T5000] cgroup: Unknown subsys name 'rlimit' [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5000] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5000] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "1", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "N", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "N", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "N", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "N", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "0", 1) = 1 [pid 5000] close(3) = 0 [pid 5000] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5000] write(2, "mount(binfmt_misc) failed: 16\n", 30 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149591432, u64=139977133768072}}], 128, 236, NULL, 0) = 1 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4999] read(7, [pid 4996] sched_yield( [pid 4999] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 4999] read(7, 0xc00105e06d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] <... sched_yield resumed>) = 0 [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5000] <... write resumed>) = 30 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=144481611} [pid 5000] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 5000] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5000] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5000] close(3) = 0 [pid 5000] chmod("/dev/raw-gadget", 0666) = 0 [pid 5000] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5000] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5000] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5000] recvfrom(4, [{nlmsg_len=784, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5000}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2e\x00\x00\x00\x98\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 784 [pid 5000] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] access("/proc/net", R_OK) = 0 [pid 5000] access("/proc/net/unix", R_OK) = 0 [pid 5000] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5000] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5000] close(5) = 0 [pid 5000] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5000] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5000] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5000] close(5) = 0 [pid 5000] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5000] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5000] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5000] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5000] close(5) = 0 [pid 5000] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5000] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5000] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5000] close(5) = 0 [pid 5000] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5000] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5000}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5000] close(3) = 0 [pid 5000] close(4) = 0 [pid 5000] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5000] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5000] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5000] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5000] close(3) = 0 [pid 5000] write(2, "mkswap ./swap-file\n", 19 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149591432, u64=139977133768072}}], 128, 145, NULL, 0) = 1 [pid 5000] <... write resumed>) = 19 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 5000] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, [pid 4999] <... futex resumed>) = 1 [pid 4996] <... futex resumed>) = 0 [pid 5000] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 4999] read(7, [pid 4996] epoll_pwait(4, [pid 5000] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, [pid 4999] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5000] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 4999] read(7, [pid 5000] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 4999] <... read resumed>0xc00105e080, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_pwait(4, [pid 5000] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4999] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 5000] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=82593254} [pid 5000] <... mmap resumed>) = 0x7f708dc21000 [pid 5000] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 5000] clone(child_stack=0x7f708dc29ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5003 attached [pid 5003] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5003] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5003] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5003] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffed0b82e18 /* 10 vars */ [pid 5000] <... clone resumed>) = 5003 [pid 5000] munmap(0x7f708dc21000, 36864 [pid 5003] <... execve resumed>) = 0 [pid 5003] brk(NULL [pid 5000] <... munmap resumed>) = 0 [pid 5003] <... brk resumed>) = 0x55bf427b1000 [pid 5000] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5003] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5000] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5003] <... mmap resumed>) = 0x7fcc88eed000 [pid 5003] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff73058f80, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff73058f80, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff73058f80, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff73058f80, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff73058f80, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff73058f80, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff73058f80, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff73058f80, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff73058f80, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcc88e2a000 [pid 5003] mmap(0x7fcc88e39000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fcc88e39000 [pid 5003] mmap(0x7fcc88ec1000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fcc88ec1000 [pid 5003] mmap(0x7fcc88ee9000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fcc88ee9000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5003] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5003] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5003] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5003] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcc88c79000 [pid 5003] mmap(0x7fcc88ca1000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fcc88ca1000 [pid 5003] mmap(0x7fcc88dc4000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fcc88dc4000 [pid 5003] mmap(0x7fcc88e17000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fcc88e17000 [pid 5003] mmap(0x7fcc88e1d000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcc88e1d000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcc88c69000 [pid 5003] mmap(0x7fcc88c6c000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fcc88c6c000 [pid 5003] mmap(0x7fcc88c72000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fcc88c72000 [pid 5003] mmap(0x7fcc88c75000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fcc88c75000 [pid 5003] mmap(0x7fcc88c77000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcc88c77000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff73058f20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff73058f20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff73058f20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff73058f20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff73058f20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff73058f20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff73058f20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff73058f20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff73058f20, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcc88c42000 [pid 5003] mprotect(0x7fcc88c49000, 114688, PROT_NONE) = 0 [pid 4999] <... epoll_pwait resumed>[], 128, 82, NULL, 0) = 0 [pid 5003] mmap(0x7fcc88c49000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4999] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=999244281} [pid 5003] <... mmap resumed>) = 0x7fcc88c49000 [pid 5003] mmap(0x7fcc88c5d000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fcc88c5d000 [pid 5003] mmap(0x7fcc88c65000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fcc88c65000 [pid 5003] mmap(0x7fcc88c67000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fcc88c67000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fcc88bed000 [pid 5003] mmap(0x7fcc88bef000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fcc88bef000 [pid 5003] mmap(0x7fcc88c1b000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fcc88c1b000 [pid 5003] mmap(0x7fcc88c40000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fcc88c40000 [pid 5003] close(3) = 0 [pid 5003] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcc88beb000 [pid 5003] arch_prctl(ARCH_SET_FS, 0x7fcc88bec380) = 0 [pid 5003] set_tid_address(0x7fcc88bec650) = 5003 [pid 5003] set_robust_list(0x7fcc88bec660, 24) = 0 [pid 5003] rseq(0x7fcc88becd20, 0x20, 0, 0x53053053) = 0 [pid 5003] mprotect(0x7fcc88e17000, 16384, PROT_READ) = 0 [pid 5003] mprotect(0x7fcc88c40000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7fcc88c65000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7fcc88c75000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7fcc88ee9000, 12288, PROT_READ) = 0 [pid 5003] mprotect(0x55bf40cea000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7fcc88f1c000, 8192, PROT_READ) = 0 [pid 5003] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5003] statfs("/sys/fs/selinux", 0x7fff73059cd0) = -1 ENOENT (No such file or directory) [pid 5003] statfs("/selinux", 0x7fff73059cd0) = -1 ENOENT (No such file or directory) [pid 5003] getrandom("\x9b\x00\x5e\x5d\x9f\xf2\xc8\xcc", 8, GRND_NONBLOCK) = 8 [pid 5003] brk(NULL) = 0x55bf427b1000 [pid 5003] brk(0x55bf427d2000) = 0x55bf427d2000 [pid 5003] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5003] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 833 [pid 5003] read(3, "", 1024) = 0 [pid 5003] close(3) = 0 [pid 5003] access("/etc/selinux/config", F_OK) = 0 [pid 5003] getpid() = 5003 [pid 5003] rt_sigaction(SIGCHLD, {sa_handler=0x7fcc88e6cc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fcc88cb0ad0}, NULL, 8) = 0 [pid 5003] getppid() = 5000 [pid 5003] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5003] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5003] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5003] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGINT, {sa_handler=0x7fcc88e6cc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fcc88cb0ad0}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fcc88cb0ad0}, NULL, 8) = 0 [pid 5003] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5003] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fff73059808, 0) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5003] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55bf427b1d40 /* 10 vars */) = 0 [pid 5003] brk(NULL) = 0x55b59da3c000 [pid 5003] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f41e4dd7000 [pid 5003] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fffb81659e0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fffb81659e0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fffb81659e0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fffb81659e0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fffb81659e0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fffb81659e0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fffb81659e0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fffb81659e0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fffb81659e0, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f41e4d14000 [pid 5003] mmap(0x7f41e4d23000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f41e4d23000 [pid 5003] mmap(0x7f41e4dab000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f41e4dab000 [pid 5003] mmap(0x7f41e4dd3000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f41e4dd3000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5003] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5003] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5003] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5003] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f41e4b63000 [pid 5003] mmap(0x7f41e4b8b000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f41e4b8b000 [pid 5003] mmap(0x7f41e4cae000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f41e4cae000 [pid 5003] mmap(0x7f41e4d01000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f41e4d01000 [pid 5003] mmap(0x7f41e4d07000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f41e4d07000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f41e4b53000 [pid 5003] mmap(0x7f41e4b56000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f41e4b56000 [pid 5003] mmap(0x7f41e4b5c000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f41e4b5c000 [pid 5003] mmap(0x7f41e4b5f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f41e4b5f000 [pid 5003] mmap(0x7f41e4b61000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f41e4b61000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fffb8165980, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fffb8165980, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fffb8165980, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fffb8165980, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fffb8165980, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fffb8165980, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fffb8165980, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fffb8165980, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fffb8165980, 0) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f41e4b2c000 [pid 5003] mprotect(0x7f41e4b33000, 114688, PROT_NONE) = 0 [pid 5003] mmap(0x7f41e4b33000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f41e4b33000 [pid 5003] mmap(0x7f41e4b47000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f41e4b47000 [pid 5003] mmap(0x7f41e4b4f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f41e4b4f000 [pid 5003] mmap(0x7f41e4b51000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f41e4b51000 [pid 5003] close(3) = 0 [pid 5003] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5003] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5003] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5003] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f41e4ad7000 [pid 5003] mmap(0x7f41e4ad9000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f41e4ad9000 [pid 5003] mmap(0x7f41e4b05000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f41e4b05000 [pid 5003] mmap(0x7f41e4b2a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f41e4b2a000 [pid 5003] close(3) = 0 [pid 5003] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f41e4ad5000 [pid 5003] arch_prctl(ARCH_SET_FS, 0x7f41e4ad6380) = 0 [pid 5003] set_tid_address(0x7f41e4ad6650) = 5003 [pid 5003] set_robust_list(0x7f41e4ad6660, 24) = 0 [pid 5003] rseq(0x7f41e4ad6d20, 0x20, 0, 0x53053053) = 0 [pid 5003] mprotect(0x7f41e4d01000, 16384, PROT_READ) = 0 [pid 5003] mprotect(0x7f41e4b2a000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f41e4b4f000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f41e4b5f000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f41e4dd3000, 12288, PROT_READ) = 0 [pid 5003] mprotect(0x55b59d3c3000, 4096, PROT_READ) = 0 [pid 5003] mprotect(0x7f41e4e06000, 8192, PROT_READ) = 0 [pid 5003] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5003] statfs("/sys/fs/selinux", 0x7fffb8166730) = -1 ENOENT (No such file or directory) [pid 5003] statfs("/selinux", 0x7fffb8166730) = -1 ENOENT (No such file or directory) [pid 5003] getrandom("\x11\x60\x02\xb2\x19\x90\xa1\xb3", 8, GRND_NONBLOCK) = 8 [pid 5003] brk(NULL) = 0x55b59da3c000 [pid 5003] brk(0x55b59da5d000) = 0x55b59da5d000 [pid 5003] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5003] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5003] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 833 [pid 5003] read(3, "", 1024) = 0 [pid 5003] close(3) = 0 [pid 5003] access("/etc/selinux/config", F_OK) = 0 [pid 5003] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5003] lseek(3, 0, SEEK_END) = 128000000 [pid 5003] lseek(3, 0, SEEK_SET) = 0 [pid 5003] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5003] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5003] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5003] lseek(3, 4086, SEEK_SET) = 4086 [pid 5003] write(3, "SWAPSPACE2", 10) = 10 [pid 5003] fsync(3) = 0 [pid 5003] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149591432, u64=139977133768072}}], 128, 999, NULL, 0) = 1 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4999] read(7, [pid 4996] sched_yield( [pid 4999] <... read resumed>"Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 4999] read(7, 0xc00105e0b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] <... sched_yield resumed>) = 0 [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=862178146} [pid 5003] exit_group(0) = ? [pid 5003] +++ exited with 0 +++ [pid 5000] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5000] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f708ce3e470}, NULL, 8) = 0 [pid 5000] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5003, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5000] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 4999] <... epoll_pwait resumed>[], 128, 862, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4999] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 4999] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998565206} [pid 5000] <... swapon resumed>) = 0 [pid 5000] exit_group(0) = ? [pid 4999] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=4149591432, u64=139977133768072}}], 128, 998, NULL, 0) = 1 [pid 4999] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4999] read(7, [pid 4996] sched_yield() = 0 [pid 4996] futex(0x1eaa6b8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 4996] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] <... read resumed>"", 841) = 0 [pid 4999] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc000e62dec) = 0 [pid 4999] close(7) = 0 [pid 4999] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 4999] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=780864749} [pid 5000] +++ exited with 0 +++ [pid 4995] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5000, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 4995] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5000, si_uid=0, si_status=0, si_utime=0, si_stime=113 /* 1.13 s */} --- [pid 4995] rt_sigreturn({mask=[]}) = 0 [pid 4995] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4995] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4998] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 4996] getpid() = 4995 [pid 4996] tgkill(4995, 4995, SIGURG [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4996] <... tgkill resumed>) = 0 [pid 4995] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4995] clone(child_stack=0xc001078000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5004 attached [pid 4998] <... memfd_create resumed>) = 3 [pid 4995] <... clone resumed>, tls=0xc00104b890) = 5004 [pid 4996] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 4995] rt_sigprocmask(SIG_SETMASK, [], [pid 5004] gettid( [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4997] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5004] <... gettid resumed>) = 5004 [pid 4997] fcntl(3, F_GETFL [pid 4995] rt_sigreturn({mask=[]} [pid 4997] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 4997] ftruncate(3, 4194304 [pid 4995] <... rt_sigreturn resumed>) = 0 [pid 5004] sigaltstack(NULL, [pid 4997] <... ftruncate resumed>) = 0 [pid 4997] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5004] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4995] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4997] <... mmap resumed>) = 0x7f4ef6e37000 [pid 4996] getpid( [pid 4995] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5004] sigaltstack({ss_sp=0xc00106a000, ss_flags=0, ss_size=32768}, [pid 4997] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 4996] <... getpid resumed>) = 4995 [pid 4995] <... futex resumed>) = 1 [pid 4998] <... futex resumed>) = 0 [pid 4997] <... memfd_create resumed>) = 7 [pid 4996] tgkill(4995, 4995, SIGURG [pid 5004] <... sigaltstack resumed>NULL) = 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 4997] fcntl(7, F_GETFL [pid 4996] <... tgkill resumed>) = 0 [pid 4995] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5004] rt_sigprocmask(SIG_SETMASK, [], [pid 4998] <... memfd_create resumed>) = 8 [pid 4997] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 4995] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4997] ftruncate(7, 16777216 [pid 4995] rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]} [pid 5004] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4998] fcntl(8, F_GETFL [pid 4997] <... ftruncate resumed>) = 0 [pid 4995] <... rt_sigreturn resumed>) = 202 [pid 4998] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 4997] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5004] gettid( [pid 4998] ftruncate(8, 4194304 [pid 4997] <... mmap resumed>) = 0x7f4ef5e37000 [pid 5004] <... gettid resumed>) = 5004 [pid 4998] <... ftruncate resumed>) = 0 [pid 4997] newfstatat(AT_FDCWD, ".", [pid 5004] futex(0x1ed9bd8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 4997] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4997] newfstatat(AT_FDCWD, "/root", [pid 4998] <... mmap resumed>) = 0x7f4ef5a37000 [pid 4997] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4998] memfd_create("syz-shared-mem", MFD_CLOEXEC) = 9 [pid 4997] newfstatat(AT_FDCWD, ".", [pid 4998] fcntl(9, F_GETFL [pid 4997] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4998] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 4997] newfstatat(AT_FDCWD, "/root", [pid 4998] ftruncate(9, 16777216) = 0 [pid 4997] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4998] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 9, 0) = 0x7f4ef4a37000 [pid 4997] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.1", 0 [pid 4998] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4998] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4998] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.2", 0) = 0 [pid 4997] <... linkat resumed>) = 0 [pid 4998] write(2, "2023/07/01 03:15:56 executed programs: 0\n", 412023/07/01 03:15:56 executed programs: 0 ) = 41 [pid 4997] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 4998] mkdirat(AT_FDCWD, "./syzkaller-testdir3069585016", 0700 [pid 4997] <... memfd_create resumed>) = 10 [pid 4998] <... mkdirat resumed>) = 0 [pid 4998] newfstatat(AT_FDCWD, ".", [pid 4997] fcntl(10, F_GETFL [pid 4998] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4996] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4997] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 4996] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4997] ftruncate(10, 4194304 [pid 4996] clone(child_stack=0xc00107a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5005 attached [pid 4997] <... ftruncate resumed>) = 0 [pid 5005] gettid( [pid 4997] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 10, 0 [pid 4996] <... clone resumed>, tls=0xc00104bc90) = 5005 [pid 5005] <... gettid resumed>) = 5005 [pid 4997] <... mmap resumed>) = 0x7f4ef4637000 [pid 4996] rt_sigprocmask(SIG_SETMASK, [], [pid 5005] sigaltstack(NULL, [pid 4997] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5005] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 4996] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4997] <... memfd_create resumed>) = 11 [pid 5005] sigaltstack({ss_sp=0xc001080000, ss_flags=0, ss_size=32768}, [pid 4997] fcntl(11, F_GETFL [pid 5005] <... sigaltstack resumed>NULL) = 0 [pid 4997] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5005] rt_sigprocmask(SIG_SETMASK, [], [pid 4997] ftruncate(11, 16777216 [pid 5005] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5005] gettid( [pid 4997] <... ftruncate resumed>) = 0 [pid 5005] <... gettid resumed>) = 5005 [pid 4997] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 4998] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5005] mkdirat(AT_FDCWD, "./syzkaller-testdir878833065", 0700 [pid 4998] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4995] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 4996] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 1 [pid 4997] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] <... futex resumed>) = 0 [pid 4997] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4998] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 4997] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5005] <... mkdirat resumed>) = 0 [pid 4998] <... memfd_create resumed>) = 12 [pid 4997] clone(child_stack=0xc001074000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 4998] fcntl(12, F_GETFL [pid 5005] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4998] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 4997] <... clone resumed>, tls=0xc000e70090) = 5006 [pid 4998] ftruncate(12, 4194304 [pid 4997] rt_sigprocmask(SIG_SETMASK, [], [pid 5005] newfstatat(AT_FDCWD, "/root", [pid 4998] <... ftruncate resumed>) = 0 [pid 4997] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4998] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0 [pid 4997] futex(0x1ed9d80, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4998] <... mmap resumed>) = 0x7f4ef4237000 [pid 5005] fchmodat(AT_FDCWD, "/root/syzkaller-testdir878833065", 0777 [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] <... fchmodat resumed>) = 0 [pid 5005] pipe2([13, 14], O_CLOEXEC) = 0 [pid 5005] fcntl(13, F_GETFL) = 0 (flags O_RDONLY) [pid 5005] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5005] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591432, u64=139977133768072}}) = 0 [pid 5005] fcntl(14, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5005] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5005] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149591192, u64=139977133767832}}) = 0 [pid 4999] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4149591192, u64=139977133767832}}], 128, 780, NULL, 0) = 1 [pid 4999] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] epoll_pwait(4, ./strace-static-x86_64: Process 5006 attached [pid 5005] pipe2( [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5006] gettid( [pid 5005] <... pipe2 resumed>[15, 16], O_CLOEXEC) = 0 [pid 5006] <... gettid resumed>) = 5006 [pid 5005] fcntl(15, F_GETFL [pid 5006] sigaltstack(NULL, [pid 5005] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5006] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5005] fcntl(15, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5006] sigaltstack({ss_sp=0xc000e72000, ss_flags=0, ss_size=32768}, [pid 5005] <... fcntl resumed>) = 0 [pid 5006] <... sigaltstack resumed>NULL) = 0 [pid 5005] epoll_ctl(4, EPOLL_CTL_ADD, 15, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149590952, u64=139977133767592}} [pid 5006] rt_sigprocmask(SIG_SETMASK, [], [pid 5005] <... epoll_ctl resumed>) = 0 [pid 5006] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5005] fcntl(16, F_GETFL [pid 5006] gettid( [pid 5005] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5006] <... gettid resumed>) = 5006 [pid 5005] fcntl(16, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5006] newfstatat(AT_FDCWD, "/root", [pid 5005] <... fcntl resumed>) = 0 [pid 4996] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5006] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5005] futex(0xc00104bd48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3069585016", 0777 [pid 4999] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5006] <... fchmodat resumed>) = 0 [pid 5006] pipe2( [pid 4999] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5006] <... pipe2 resumed>[17, 18], O_CLOEXEC) = 0 [pid 5006] fcntl(17, F_GETFL [pid 4999] <... memfd_create resumed>) = 19 [pid 5006] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 4999] fcntl(19, F_GETFL [pid 5006] fcntl(17, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 4999] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 17, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149590712, u64=139977133767352}} [pid 4999] ftruncate(19, 4194304 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5006] fcntl(18, F_GETFL [pid 4999] <... ftruncate resumed>) = 0 [pid 5006] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 4999] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 19, 0 [pid 5006] fcntl(18, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 18, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149590472, u64=139977133767112}}) = 0 [pid 4999] <... mmap resumed>) = 0x7f4ef3e37000 [pid 5006] pipe2([20, 21], O_CLOEXEC) = 0 [pid 4999] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 4996] epoll_pwait(4, [pid 5006] fcntl(20, F_GETFL) = 0 (flags O_RDONLY) [pid 4999] <... memfd_create resumed>) = 22 [pid 4996] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4149590472, u64=139977133767112}}], 128, 0, NULL, 0) = 1 [pid 5006] fcntl(20, F_SETFL, O_RDONLY|O_NONBLOCK [pid 4999] fcntl(22, F_GETFL [pid 5006] <... fcntl resumed>) = 0 [pid 4999] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 20, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149590232, u64=139977133766872}} [pid 4999] ftruncate(22, 16777216 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5006] fcntl(21, F_GETFL [pid 4999] <... ftruncate resumed>) = 0 [pid 5006] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 4996] futex(0xc00104bd48, FUTEX_WAKE_PRIVATE, 1 [pid 4999] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] fcntl(21, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5005] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5006] <... fcntl resumed>) = 0 [pid 5005] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 21, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149589992, u64=139977133766632}} [pid 5005] <... memfd_create resumed>) = 23 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5005] fcntl(23, F_GETFL [pid 5006] pipe2( [pid 5005] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5005] ftruncate(23, 4194304 [pid 5006] <... pipe2 resumed>[24, 25], O_CLOEXEC) = 0 [pid 5005] <... ftruncate resumed>) = 0 [pid 5006] fcntl(24, F_GETFL [pid 5005] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 23, 0 [pid 4996] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5006] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5005] <... mmap resumed>) = 0x7f4ef3a37000 [pid 5006] futex(0xc000e70148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 4999] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5005] <... memfd_create resumed>) = 26 [pid 4999] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = 0 [pid 5005] fcntl(26, F_GETFL [pid 4999] <... futex resumed>) = 1 [pid 4995] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5005] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 4999] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5005] ftruncate(26, 16777216 [pid 4995] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5005] <... ftruncate resumed>) = 0 [pid 4995] <... futex resumed>) = 1 [pid 5005] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 26, 0 [pid 4999] <... futex resumed>) = 0 [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] <... mmap resumed>) = 0x7f4ef2a37000 [pid 4999] futex(0x1eaa3e8, FUTEX_WAKE_PRIVATE, 1 [pid 4995] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] newfstatat(AT_FDCWD, ".", [pid 4999] <... futex resumed>) = 0 [ 59.641183][ T5000] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 59.660776][ T4998] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4998 'syz-execprog' [pid 4995] futex(0xc000e70148, FUTEX_WAKE_PRIVATE, 1 [pid 5005] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4999] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4995] <... futex resumed>) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5005] newfstatat(AT_FDCWD, "/root", [pid 4995] futex(0x1eaa3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 11, 0 [pid 5005] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4996] epoll_pwait(4, [pid 5006] <... mmap resumed>) = 0x7f4ef1a37000 [pid 5005] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.5", 0 [pid 5006] newfstatat(AT_FDCWD, ".", [pid 4996] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4149589992, u64=139977133766632}}], 128, 0, NULL, 0) = 1 [pid 5006] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5005] <... linkat resumed>) = 0 [pid 5006] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5006] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 5005] mkdirat(AT_FDCWD, "./syzkaller-testdir1115799071", 0700 [pid 5006] <... linkat resumed>) = 0 [pid 5006] mkdirat(AT_FDCWD, "./syzkaller-testdir46378679", 0700 [pid 4996] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5006] <... mkdirat resumed>) = 0 [pid 5005] <... mkdirat resumed>) = 0 [pid 5006] newfstatat(AT_FDCWD, ".", [pid 4999] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5006] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5005] futex(0xc00104bd48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 22, 0 [pid 5006] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4999] <... mmap resumed>) = 0x7f4ef0a37000 [pid 5006] fchmodat(AT_FDCWD, "/root/syzkaller-testdir46378679", 0777) = 0 [pid 4999] newfstatat(AT_FDCWD, ".", [pid 5006] pipe2([27, 28], O_CLOEXEC) = 0 [pid 4999] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5006] fcntl(27, F_GETFL) = 0 (flags O_RDONLY) [pid 4999] newfstatat(AT_FDCWD, "/root", [pid 5006] fcntl(27, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 4999] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 27, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149589752, u64=139977133766392}} [pid 4999] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.4", 0 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 4999] <... linkat resumed>) = 0 [pid 5006] fcntl(28, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5006] fcntl(28, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 28, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149589512, u64=139977133766152}} [pid 4999] mkdirat(AT_FDCWD, "./syzkaller-testdir1079910290", 0700 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 4996] epoll_pwait(4, [pid 5006] pipe2([29, 30], O_CLOEXEC) = 0 [pid 5006] fcntl(29, F_GETFL) = 0 (flags O_RDONLY) [pid 5006] fcntl(29, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 29, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149589272, u64=139977133765912}}) = 0 [pid 4999] <... mkdirat resumed>) = 0 [pid 5006] fcntl(30, F_GETFL [pid 4996] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4149589512, u64=139977133766152}}], 128, 0, NULL, 0) = 1 [pid 4999] newfstatat(AT_FDCWD, ".", [pid 5006] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 4996] futex(0xc00104bd48, FUTEX_WAKE_PRIVATE, 1 [pid 5006] futex(0xc000e70148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] <... futex resumed>) = 0 [pid 4999] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5005] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 4999] newfstatat(AT_FDCWD, "/root", [pid 5005] <... memfd_create resumed>) = 31 [pid 5005] fcntl(31, F_GETFL [pid 4999] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5005] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 4999] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1079910290", 0777 [pid 5005] ftruncate(31, 16777216 [pid 4999] <... fchmodat resumed>) = 0 [pid 5005] <... ftruncate resumed>) = 0 [pid 5005] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 31, 0 [pid 4999] pipe2( [pid 5005] <... mmap resumed>) = 0x7f4eefa37000 [pid 4996] futex(0xc000e70148, FUTEX_WAKE_PRIVATE, 1 [pid 5006] <... futex resumed>) = 0 [pid 5005] futex(0xc00104bd48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] <... pipe2 resumed>[32, 33], O_CLOEXEC) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 16, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149589032, u64=139977133765672}} [pid 4999] fcntl(32, F_GETFL [pid 5006] <... epoll_ctl resumed>) = 0 [pid 4999] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5006] pipe2( [pid 4999] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0xc00104bd48, FUTEX_WAKE_PRIVATE, 1 [pid 5006] <... pipe2 resumed>[34, 35], O_CLOEXEC) = 0 [pid 5005] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5006] fcntl(34, F_GETFL [pid 5005] fcntl(24, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5006] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5005] <... fcntl resumed>) = 0 [pid 5006] fcntl(34, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5005] epoll_ctl(4, EPOLL_CTL_ADD, 24, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149588792, u64=139977133765432}} [pid 5006] <... fcntl resumed>) = 0 [pid 5005] <... epoll_ctl resumed>) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 34, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149588552, u64=139977133765192}} [pid 5005] fcntl(25, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5005] fcntl(25, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5006] fcntl(35, F_GETFL [pid 5005] <... fcntl resumed>) = 0 [pid 5006] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5005] epoll_ctl(4, EPOLL_CTL_ADD, 25, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149588312, u64=139977133764952}} [pid 5006] fcntl(35, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5005] <... epoll_ctl resumed>) = 0 [pid 5006] <... fcntl resumed>) = 0 [pid 5005] fcntl(24, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 35, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149588072, u64=139977133764712}} [pid 5005] fcntl(24, F_SETFL, O_RDONLY) = 0 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5005] fcntl(21, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5005] fcntl(21, F_SETFL, O_WRONLY) = 0 [pid 5006] fcntl(34, F_GETFL [pid 5005] fcntl(18, F_GETFL [pid 4996] epoll_pwait(4, [pid 5006] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5005] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 4996] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4149589032, u64=139977133765672}}, {events=EPOLLOUT, data={u32=4149588312, u64=139977133764952}}, {events=EPOLLOUT, data={u32=4149588072, u64=139977133764712}}], 128, 0, NULL, 0) = 3 [pid 5006] fcntl(34, F_SETFL, O_RDONLY [pid 5005] fcntl(18, F_SETFL, O_WRONLY [pid 5006] <... fcntl resumed>) = 0 [pid 5005] <... fcntl resumed>) = 0 [pid 5005] pipe2( [pid 5006] fcntl(16, F_GETFL [pid 5005] <... pipe2 resumed>[36, 37], O_CLOEXEC) = 0 [pid 5006] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5005] getpid( [pid 5006] fcntl(16, F_SETFL, O_WRONLY [pid 5005] <... getpid resumed>) = 4995 [pid 5006] <... fcntl resumed>) = 0 [pid 5005] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5006] fcntl(14, F_GETFL [pid 5005] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5006] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5005] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5006] fcntl(14, F_SETFL, O_WRONLY [pid 5005] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5007 attached [pid 5006] <... fcntl resumed>) = 0 [pid 5007] setpgid(0, 0 [pid 5006] read(13, [pid 5007] <... setpgid resumed>) = 0 [pid 5006] <... read resumed>0xc001108000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5007] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] newfstatat(AT_FDCWD, ".", [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5007] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] newfstatat(AT_FDCWD, "/root", [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5007] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1115799071", 0777 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] <... fchmodat resumed>) = 0 [pid 5007] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] pipe2( [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... pipe2 resumed>[38, 39], O_CLOEXEC) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] fcntl(38, F_GETFL [pid 5007] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] fcntl(38, F_SETFL, O_RDONLY|O_NONBLOCK [pid 4996] getpid( [pid 5007] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... fcntl resumed>) = 0 [pid 4996] <... getpid resumed>) = 4995 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 38, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149587832, u64=139977133764472}} [pid 4996] tgkill(4995, 5005, SIGURG [pid 5007] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... epoll_ctl resumed>) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] fcntl(39, F_GETFL [pid 5007] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] fcntl(39, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5007] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... fcntl resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 39, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149587592, u64=139977133764232}} [pid 5007] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] pipe2( [pid 5007] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] <... pipe2 resumed>[40, 41], O_CLOEXEC) = 0 [pid 4996] epoll_pwait(4, [pid 5007] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] fcntl(40, F_GETFL [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 4996] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4149587592, u64=139977133764232}}], 128, 0, NULL, 0) = 1 [pid 5007] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] fcntl(40, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] <... fcntl resumed>) = 0 [pid 5007] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 40, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146711256, u64=139977130887896}} [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] fcntl(41, F_GETFL [pid 5007] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] fcntl(41, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5007] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... fcntl resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] futex(0xc000e70148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5007] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4999] fcntl(30, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5007] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] <... fcntl resumed>) = 0 [pid 4999] epoll_ctl(4, EPOLL_CTL_ADD, 30, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146711016, u64=139977130887656}} [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] <... epoll_ctl resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4999] pipe2( [pid 5007] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] <... pipe2 resumed>[42, 43], O_CLOEXEC) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4999] fcntl(42, F_GETFL [pid 4996] epoll_pwait(4, [pid 5007] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4146711016, u64=139977130887656}}], 128, 0, NULL, 0) = 1 [pid 5007] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] fcntl(42, F_SETFL, O_RDONLY|O_NONBLOCK [pid 4996] futex(0xc000e70148, FUTEX_WAKE_PRIVATE, 1 [pid 4999] <... fcntl resumed>) = 0 [pid 5006] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 4999] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] newfstatat(AT_FDCWD, ".", [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5007] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.3", 0 [pid 5007] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... linkat resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] mkdirat(AT_FDCWD, "./syzkaller-testdir611635186", 0700 [pid 5007] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] <... mkdirat resumed>) = 0 [pid 5007] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] newfstatat(AT_FDCWD, ".", [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] newfstatat(AT_FDCWD, "/root", [pid 5007] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] fchmodat(AT_FDCWD, "/root/syzkaller-testdir611635186", 0777 [pid 5007] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... fchmodat resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] pipe2( [pid 5007] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] <... pipe2 resumed>[44, 45], O_CLOEXEC) = 0 [pid 5007] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] fcntl(44, F_GETFL [pid 5007] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5007] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] fcntl(44, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] <... fcntl resumed>) = 0 [pid 5007] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4996] epoll_pwait(4, [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 44, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146710776, u64=139977130887416}} [pid 5007] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5007] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] fcntl(45, F_GETFL [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] fcntl(45, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5007] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... fcntl resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 45, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146710536, u64=139977130887176}} [pid 5007] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5007] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] pipe2( [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] getpid( [pid 5007] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... pipe2 resumed>[46, 47], O_CLOEXEC) = 0 [pid 4996] <... getpid resumed>) = 4995 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] fcntl(32, F_SETFL, O_RDONLY|O_NONBLOCK [pid 4996] tgkill(4995, 5006, SIGURG [pid 5007] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5006] <... fcntl resumed>) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5007] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5006] rt_sigreturn({mask=[]} [pid 5007] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5006] <... rt_sigreturn resumed>) = 0 [pid 5007] chdir("/root/syzkaller-testdir3069585016" [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 32, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146710296, u64=139977130886936}} [pid 5007] <... chdir resumed>) = 0 [pid 5007] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5007] <... prctl resumed>) = 0 [pid 5007] getppid( [pid 5006] fcntl(33, F_GETFL [pid 5007] <... getppid resumed>) = 4995 [pid 5006] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5007] dup3(24, 0, 0 [pid 5006] fcntl(33, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5007] <... dup3 resumed>) = 0 [pid 5006] <... fcntl resumed>) = 0 [pid 5007] dup3(21, 1, 0) = 1 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 33, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146710056, u64=139977130886696}} [pid 5007] dup3(18, 2, 0) = 2 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5007] dup3(8, 3, 0 [pid 5006] pipe2( [pid 5007] <... dup3 resumed>) = 3 [pid 5007] dup3(9, 4, 0 [pid 5006] <... pipe2 resumed>[48, 49], O_CLOEXEC) = 0 [pid 5007] <... dup3 resumed>) = 4 [pid 5006] fcntl(48, F_GETFL [pid 5007] execve("/root/syz-executor.2", ["/root/syz-executor.2", "exec"], 0xc000076fc0 /* 11 vars */ [pid 4996] epoll_pwait(4, [pid 5006] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 4996] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4146710536, u64=139977130887176}}, {events=EPOLLOUT, data={u32=4146710056, u64=139977130886696}}], 128, 0, NULL, 0) = 2 [pid 4996] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5006] futex(0xc000e70148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] <... futex resumed>) = 0 [pid 4999] epoll_ctl(4, EPOLL_CTL_ADD, 41, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146709816, u64=139977130886456}} [pid 5005] <... clone resumed>) = 5007 [pid 4999] <... epoll_ctl resumed>) = 0 [pid 5005] rt_sigprocmask(SIG_SETMASK, [], [pid 4999] pipe2( [pid 5005] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4999] <... pipe2 resumed>[50, 51], O_CLOEXEC) = 0 [pid 5005] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4999] fcntl(50, F_GETFL [pid 5007] <... execve resumed>) = 0 [pid 5005] rt_sigreturn({mask=[]} [pid 4999] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 4996] getpid( [pid 5005] <... rt_sigreturn resumed>) = 0 [pid 4999] fcntl(50, F_SETFL, O_RDONLY|O_NONBLOCK [pid 4996] <... getpid resumed>) = 4995 [pid 5005] read(17, [pid 4999] <... fcntl resumed>) = 0 [pid 4996] tgkill(4995, 5005, SIGURG [pid 5005] <... read resumed>0xc001128000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] epoll_ctl(4, EPOLL_CTL_ADD, 50, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146709576, u64=139977130886216}} [pid 4996] <... tgkill resumed>) = 0 [pid 5005] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 4999] <... epoll_ctl resumed>) = 0 [pid 5005] rt_sigreturn({mask=[]} [pid 4999] fcntl(51, F_GETFL [pid 5005] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 4996] epoll_pwait(4, [pid 5005] fcntl(46, F_GETFL [pid 4999] fcntl(51, F_SETFL, O_WRONLY|O_NONBLOCK [pid 4996] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4146709816, u64=139977130886456}}], 128, 0, NULL, 0) = 1 [pid 5005] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 4999] <... fcntl resumed>) = 0 [pid 5007] brk(NULL [pid 5005] fcntl(46, F_SETFL, O_RDONLY|O_NONBLOCK [pid 4999] epoll_ctl(4, EPOLL_CTL_ADD, 51, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146709336, u64=139977130885976}} [pid 5007] <... brk resumed>) = 0x555555e93000 [pid 5005] <... fcntl resumed>) = 0 [pid 5007] brk(0x555555e93d40 [pid 5005] epoll_ctl(4, EPOLL_CTL_ADD, 46, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146709096, u64=139977130885736}} [pid 4999] <... epoll_ctl resumed>) = 0 [pid 5005] <... epoll_ctl resumed>) = 0 [pid 5007] <... brk resumed>) = 0x555555e93d40 [pid 5005] fcntl(47, F_GETFL [pid 4999] fcntl(50, F_GETFL [pid 5005] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 4999] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5005] fcntl(47, F_SETFL, O_WRONLY|O_NONBLOCK [pid 4999] fcntl(50, F_SETFL, O_RDONLY [pid 5005] <... fcntl resumed>) = 0 [pid 4999] <... fcntl resumed>) = 0 [pid 5007] arch_prctl(ARCH_SET_FS, 0x555555e93400 [pid 5005] epoll_ctl(4, EPOLL_CTL_ADD, 47, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146708856, u64=139977130885496}} [pid 5007] <... arch_prctl resumed>) = 0 [pid 4999] fcntl(41, F_GETFL [pid 5007] uname( [pid 5005] <... epoll_ctl resumed>) = 0 [pid 4999] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 4996] futex(0xc000e70148, FUTEX_WAKE_PRIVATE, 1 [pid 5007] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5005] pipe2( [pid 4999] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] set_tid_address(0x555555e936d0 [pid 5006] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5007] <... set_tid_address resumed>) = 5007 [pid 5006] read(38, [pid 5005] <... pipe2 resumed>[52, 53], O_CLOEXEC) = 0 [pid 5007] set_robust_list(0x555555e936e0, 24 [pid 5006] <... read resumed>0xc001148000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] fcntl(52, F_GETFL [pid 5007] <... set_robust_list resumed>) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 42, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146708616, u64=139977130885256}} [pid 5005] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5007] rt_sigaction(SIGRTMIN, {sa_handler=0x7f50e0a3ef20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f50e0a3e470}, [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5005] fcntl(52, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5006] fcntl(43, F_GETFL [pid 5007] rt_sigaction(SIGRT_1, {sa_handler=0x7f50e0a3efc0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f50e0a3e470}, [pid 5005] <... fcntl resumed>) = 0 [pid 5006] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] fcntl(43, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5005] epoll_ctl(4, EPOLL_CTL_ADD, 52, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146708376, u64=139977130885016}} [pid 5007] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5006] <... fcntl resumed>) = 0 [pid 5007] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5005] <... epoll_ctl resumed>) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_ADD, 43, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146708136, u64=139977130884776}} [pid 5007] prlimit64(0, RLIMIT_STACK, NULL, [pid 5005] fcntl(53, F_GETFL [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5007] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5005] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5007] readlink("/proc/self/exe", [pid 5006] fcntl(42, F_GETFL [pid 5005] fcntl(53, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5006] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5005] <... fcntl resumed>) = 0 [pid 5006] fcntl(42, F_SETFL, O_RDONLY [pid 5005] epoll_ctl(4, EPOLL_CTL_ADD, 53, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146707896, u64=139977130884536}} [pid 5006] <... fcntl resumed>) = 0 [pid 5007] <... readlink resumed>"/root/syz-executor.2", 4096) = 20 [pid 5006] fcntl(30, F_GETFL [pid 5005] <... epoll_ctl resumed>) = 0 [pid 5007] brk(0x555555eb4d40 [pid 5006] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5007] <... brk resumed>) = 0x555555eb4d40 [pid 5005] fcntl(52, F_GETFL [pid 5007] brk(0x555555eb5000 [pid 5006] fcntl(30, F_SETFL, O_WRONLY [pid 5007] <... brk resumed>) = 0x555555eb5000 [pid 5005] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 4996] epoll_pwait(4, [pid 5007] mprotect(0x7f50e0b29000, 368640, PROT_READ [pid 5006] <... fcntl resumed>) = 0 [pid 5005] fcntl(52, F_SETFL, O_RDONLY [pid 5007] <... mprotect resumed>) = 0 [pid 5006] fcntl(28, F_GETFL [pid 5005] <... fcntl resumed>) = 0 [pid 4996] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4146709336, u64=139977130885976}}, {events=EPOLLOUT, data={u32=4146708856, u64=139977130885496}}, {events=EPOLLOUT, data={u32=4146708136, u64=139977130884776}}, {events=EPOLLOUT, data={u32=4146707896, u64=139977130884536}}], 128, 0, NULL, 0) = 4 [pid 5006] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5005] fcntl(47, F_GETFL [pid 4996] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5006] fcntl(28, F_SETFL, O_WRONLY [pid 5005] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 4999] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5006] <... fcntl resumed>) = 0 [pid 5005] futex(0xc00104bd48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] read(27, [pid 4999] read(44, [pid 5007] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5006] <... read resumed>0xc001188000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] <... read resumed>0xc001168000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5006] close(37 [pid 5007] <... prctl resumed>) = 0 [pid 4999] fcntl(48, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5007] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5006] <... close resumed>) = 0 [pid 4999] <... fcntl resumed>) = 0 [pid 5006] read(36, [pid 4999] epoll_ctl(4, EPOLL_CTL_ADD, 48, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146707656, u64=139977130884296}} [pid 5006] <... read resumed>"", 8) = 0 [pid 5006] close(36 [pid 4999] <... epoll_ctl resumed>) = 0 [pid 5006] <... close resumed>) = 0 [pid 4999] fcntl(49, F_GETFL [pid 5006] epoll_ctl(4, EPOLL_CTL_DEL, 18, 0xc0011059d4 [pid 4999] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5006] <... epoll_ctl resumed>) = 0 [pid 4999] fcntl(49, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5006] close(18 [pid 4999] <... fcntl resumed>) = 0 [pid 5006] <... close resumed>) = 0 [pid 4999] epoll_ctl(4, EPOLL_CTL_ADD, 49, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149590472, u64=139977133767112}} [pid 4996] epoll_pwait(4, [pid 5006] epoll_ctl(4, EPOLL_CTL_DEL, 21, 0xc0011059d4 [pid 4999] <... epoll_ctl resumed>) = 0 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 4996] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4149590472, u64=139977133767112}}], 128, 0, NULL, 0) = 1 [pid 5006] close(21 [pid 4999] pipe2( [pid 5006] <... close resumed>) = 0 [pid 5006] write(25, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 4999] <... pipe2 resumed>[18, 21], O_CLOEXEC) = 0 [pid 5006] <... write resumed>) = 32 [pid 4999] fcntl(18, F_GETFL [pid 5006] read(20, [pid 4999] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5006] <... read resumed>0xc00012e258, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] fcntl(18, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5006] fcntl(41, F_SETFL, O_WRONLY [pid 4999] <... fcntl resumed>) = 0 [pid 5006] <... fcntl resumed>) = 0 [pid 4999] epoll_ctl(4, EPOLL_CTL_ADD, 18, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4149589992, u64=139977133766632}} [pid 5006] fcntl(39, F_GETFL [pid 4999] <... epoll_ctl resumed>) = 0 [pid 5006] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5006] fcntl(39, F_SETFL, O_WRONLY [pid 4999] fcntl(21, F_GETFL [pid 5006] <... fcntl resumed>) = 0 [pid 4999] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5006] pipe2( [pid 4999] fcntl(21, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5006] <... pipe2 resumed>[36, 37], O_CLOEXEC) = 0 [pid 4999] <... fcntl resumed>) = 0 [pid 5006] getpid( [pid 4999] epoll_ctl(4, EPOLL_CTL_ADD, 21, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4146707416, u64=139977130884056}} [pid 5006] <... getpid resumed>) = 4995 [pid 4999] <... epoll_ctl resumed>) = 0 [pid 4996] getpid( [pid 5006] rt_sigprocmask(SIG_SETMASK, NULL, [pid 4999] fcntl(47, F_SETFL, O_WRONLY [pid 4996] <... getpid resumed>) = 4995 [pid 5006] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4999] <... fcntl resumed>) = 0 [pid 4996] tgkill(4995, 4999, SIGURG [pid 5006] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4999] fcntl(45, F_GETFL [pid 4996] <... tgkill resumed>) = 0 [pid 5006] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4999] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5006] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 4999] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- ./strace-static-x86_64: Process 5008 attached [pid 4999] rt_sigreturn({mask=[]} [pid 5008] setpgid(0, 0 [pid 4999] <... rt_sigreturn resumed>) = 2049 [pid 4996] epoll_pwait(4, [pid 5008] <... setpgid resumed>) = 0 [pid 4999] fcntl(45, F_SETFL, O_WRONLY [pid 4996] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149588792, u64=139977133765432}}, {events=EPOLLOUT, data={u32=4146707416, u64=139977130884056}}], 128, 0, NULL, 0) = 2 [pid 5008] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] <... fcntl resumed>) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] getpid( [pid 5008] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] fcntl(18, F_GETFL [pid 4996] <... getpid resumed>) = 4995 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4999] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 4996] tgkill(4995, 5006, SIGURG [pid 5008] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] fcntl(18, F_SETFL, O_RDONLY [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 4999] <... fcntl resumed>) = 0 [pid 5008] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] fcntl(49, F_GETFL [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4999] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5008] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] fcntl(49, F_SETFL, O_WRONLY [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4999] <... fcntl resumed>) = 0 [pid 5008] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] fcntl(33, F_GETFL [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4999] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5008] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] fcntl(33, F_SETFL, O_WRONLY [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4999] <... fcntl resumed>) = 0 [pid 5008] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 4999] read(32, [pid 5008] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] <... read resumed>0xc001200000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4999] epoll_pwait(4, [pid 5008] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4999] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4999] epoll_pwait(4, [pid 5008] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 4999] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5008] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... syslog resumed>, "", 63) = 0 [pid 4999] waitid(P_PID, 5007, [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5008] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4996] epoll_pwait(4, [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] <... mmap resumed>) = 0x1ffff000 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5008] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] <... mmap resumed>) = 0x20000000 [pid 5008] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] futex(0xc00104bd48, FUTEX_WAKE_PRIVATE, 1 [pid 5008] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5005] <... futex resumed>) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5008] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5005] epoll_pwait(4, [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] <... mmap resumed>) = 0x21000000 [pid 5005] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5008] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5005] epoll_pwait(4, [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5008] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] <... mmap resumed>) = 0x7f50e0600000 [pid 5008] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] getpid( [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] <... getpid resumed>) = 5007 [pid 5008] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] mmap(0x1b2cb20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5008] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... mmap resumed>) = 0x1b2cb20000 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] close(3 [pid 5008] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... close resumed>) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] getpid( [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] <... getpid resumed>) = 5007 [pid 5008] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] mkdir("./syzkaller.hTzxkP", 0700 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... mkdir resumed>) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] chmod("./syzkaller.hTzxkP", 0777 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... chmod resumed>) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] chdir("./syzkaller.hTzxkP" [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... chdir resumed>) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] rt_sigaction(SIGSEGV, {sa_handler=0x7f50e0a27f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f50e0a3e470}, [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] rt_sigaction(SIGBUS, {sa_handler=0x7f50e0a27f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f50e0a3e470}, [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] dup2(0, 249 [pid 5008] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] <... dup2 resumed>) = 249 [pid 5008] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] dup2(1, 248 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] <... dup2 resumed>) = 248 [pid 5008] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] dup2(2, 1 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] <... dup2 resumed>) = 1 [pid 5008] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5007] dup2(2, 0 [pid 5008] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... dup2 resumed>) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5007] read(249, [pid 5008] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5007] unshare(CLONE_NEWPID [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5008] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5008] chdir("/root/syzkaller-testdir1115799071") = 0 [pid 5008] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5008] getppid() = 4995 [pid 5008] dup3(37, 51, O_CLOEXEC) = 51 [pid 5008] dup3(50, 0, 0) = 0 [pid 5008] dup3(41, 1, 0) = 1 [pid 5008] dup3(39, 2, 0 [pid 5007] <... unshare resumed>) = 0 [pid 5008] <... dup3 resumed>) = 2 [pid 5007] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5008] dup3(23, 3, 0) = 3 [pid 5008] dup3(26, 4, 0) = 4 [pid 5008] execve("/root/syz-executor.5", ["/root/syz-executor.5", "exec"], 0xc000e68fc0 /* 11 vars */./strace-static-x86_64: Process 5009 attached [pid 5006] <... clone resumed>) = 5008 [pid 5008] <... execve resumed>) = 0 [pid 5006] rt_sigprocmask(SIG_SETMASK, [], [pid 5009] set_robust_list(0x555555e936e0, 24 [pid 5008] brk(NULL [pid 5007] <... clone resumed>, child_tidptr=0x555555e936d0) = 5009 [pid 5006] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5006] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5006] rt_sigreturn({mask=[]}) = 0 [pid 5009] <... set_robust_list resumed>) = 0 [pid 5008] <... brk resumed>) = 0x555556467000 [pid 5006] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5008] brk(0x555556467d40 [pid 5006] <... futex resumed>) = 1 [pid 4998] <... futex resumed>) = 0 [pid 5009] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5008] <... brk resumed>) = 0x555556467d40 [pid 5006] close(37 [pid 4998] pipe2( [pid 5008] arch_prctl(ARCH_SET_FS, 0x555556467400 [pid 5006] <... close resumed>) = 0 [pid 5008] <... arch_prctl resumed>) = 0 [pid 5006] read(36, [pid 4998] <... pipe2 resumed>[37, 54], O_CLOEXEC) = 0 [pid 5008] uname( [pid 5006] <... read resumed>"", 8) = 0 [pid 4998] getpid( [pid 5008] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5006] close(36 [pid 4998] <... getpid resumed>) = 4995 [pid 5008] set_tid_address(0x5555564676d0 [pid 5006] <... close resumed>) = 0 [pid 5008] <... set_tid_address resumed>) = 5008 [pid 5006] epoll_ctl(4, EPOLL_CTL_DEL, 39, 0xc0010759d4 [pid 4998] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5008] set_robust_list(0x5555564676e0, 24 [pid 5006] <... epoll_ctl resumed>) = 0 [pid 4998] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5008] <... set_robust_list resumed>) = 0 [pid 5006] close(39 [pid 4998] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5008] rt_sigaction(SIGRTMIN, {sa_handler=0x7f0f74a3ef20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f0f74a3e470}, [pid 5006] <... close resumed>) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] epoll_ctl(4, EPOLL_CTL_DEL, 41, 0xc0010759d4 [pid 4998] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5008] rt_sigaction(SIGRT_1, {sa_handler=0x7f0f74a3efc0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0f74a3e470}, [pid 5006] <... epoll_ctl resumed>) = 0 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5006] close(41 [pid 4998] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5008] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5006] <... close resumed>) = 0 [pid 5008] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5006] write(51, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5008] prlimit64(0, RLIMIT_STACK, NULL, [pid 5006] <... write resumed>) = 32 [pid 5008] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5006] read(40, [pid 5005] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4146709576, u64=139977130886216}}], 128, 581, NULL, 0) = 1 [pid 5008] readlink("/proc/self/exe", [pid 5006] <... read resumed>0xc00012e25c, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] futex(0xc00104bd48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5008] <... readlink resumed>"/root/syz-executor.5", 4096) = 20 [pid 5006] waitid(P_PID, 5008, [pid 5009] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5008] brk(0x555556488d40) = 0x555556488d40 [pid 4996] epoll_pwait(4, [pid 5008] brk(0x555556489000 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5008] <... brk resumed>) = 0x555556489000 [pid 5009] <... socket resumed>) = 3 [pid 5008] mprotect(0x7f0f74b29000, 368640, PROT_READ [pid 5009] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5008] <... mprotect resumed>) = 0 [pid 5008] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5008] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 4996] getpid( [pid 5009] <... openat resumed>) = 5 ./strace-static-x86_64: Process 5010 attached [pid 4996] <... getpid resumed>) = 4995 [pid 5010] setpgid(0, 0 [pid 4996] tgkill(4995, 4998, SIGURG [pid 5009] dup2(5, 202 [pid 5010] <... setpgid resumed>) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 5010] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 4996] futex(0xc00104bd48, FUTEX_WAKE_PRIVATE, 1 [pid 5009] <... dup2 resumed>) = 202 [pid 4996] <... futex resumed>) = 1 [pid 5005] <... futex resumed>) = 0 [pid 5009] close(5 [pid 5005] epoll_pwait(4, [pid 5010] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5005] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5009] <... close resumed>) = 0 [pid 5005] epoll_pwait(4, [pid 5009] write(202, "\xff\x00", 2 [pid 5010] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5009] <... write resumed>) = 2 [pid 5010] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] read(202, [pid 5010] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 5010] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5010] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5009] <... mmap resumed>) = 0x7f50dfdff000 [pid 5010] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5009] mprotect(0x7f50dfe00000, 8388608, PROT_READ|PROT_WRITE [pid 5010] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... mprotect resumed>) = 0 [pid 5010] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5009] clone(child_stack=0x7f50e05ff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5010] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5009] <... clone resumed>, parent_tid=[2], tls=0x7f50e05ff700, child_tidptr=0x7f50e05ff9d0) = 2 [pid 5010] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] ioctl(3, HCIDEVUP [pid 5010] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5010] chdir("/root/syzkaller-testdir611635186") = 0 [pid 5010] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5010] getppid(./strace-static-x86_64: Process 5012 attached ) = 4995 [pid 5012] set_robust_list(0x7f50e05ff9e0, 24 [pid 5010] dup3(52, 0, 0 [pid 5012] <... set_robust_list resumed>) = 0 [pid 5010] <... dup3 resumed>) = 0 [pid 5012] read(202, [pid 5010] dup3(47, 1, 0 [pid 5012] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5010] <... dup3 resumed>) = 1 [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5010] dup3(45, 2, 0 [pid 5012] <... writev resumed>) = 255 [pid 5010] <... dup3 resumed>) = 2 [pid 5008] <... syslog resumed>, "", 63) = 0 [pid 5012] read(202, [pid 5010] dup3(12, 3, 0 [pid 5012] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5010] <... dup3 resumed>) = 3 [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5010] dup3(31, 4, 0 [pid 5012] <... writev resumed>) = 255 [pid 5010] <... dup3 resumed>) = 4 [pid 5008] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5012] read(202, [pid 5010] execve("/root/syz-executor.3", ["/root/syz-executor.3", "exec"], 0xc000077320 /* 11 vars */ [pid 5012] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5008] <... mmap resumed>) = 0x1ffff000 [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5008] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 4998] <... clone resumed>) = 5010 [pid 4998] rt_sigprocmask(SIG_SETMASK, [], [pid 5010] <... execve resumed>) = 0 [pid 4998] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5012] read(202, [pid 4998] rt_sigreturn({mask=[]} [pid 5012] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 4998] <... rt_sigreturn resumed>) = 0 [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 4996] getpid( [pid 5012] <... writev resumed>) = 13 [pid 4998] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4996] <... getpid resumed>) = 4995 [pid 5012] read(202, [pid 4998] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4996] tgkill(4995, 4998, SIGURG [pid 5012] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 4998] clone(child_stack=0xc001102000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 4996] <... tgkill resumed>) = 0 [pid 5012] <... writev resumed>) = 14 [pid 5012] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4./strace-static-x86_64: Process 5013 attached ) = 255 [pid 5010] brk(NULL [pid 5008] <... mmap resumed>) = 0x20000000 [pid 5012] read(202, [pid 5008] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 4998] <... clone resumed>, tls=0xc0011aa090) = 5013 [pid 5013] gettid( [pid 5012] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5010] <... brk resumed>) = 0x555556f30000 [pid 4998] rt_sigprocmask(SIG_SETMASK, [], [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5008] <... mmap resumed>) = 0x21000000 [pid 4998] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5012] <... writev resumed>) = 255 [pid 5008] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5012] read(202, [pid 4998] rt_sigreturn({mask=[]} [pid 5012] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 4998] <... rt_sigreturn resumed>) = 0 [pid 5013] <... gettid resumed>) = 5013 [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5008] <... mmap resumed>) = 0x7f0f74600000 [pid 4998] close(54 [pid 5013] sigaltstack(NULL, [pid 5012] <... writev resumed>) = 255 [pid 5010] brk(0x555556f30d40 [pid 5012] read(202, [pid 5008] getpid( [pid 4998] <... close resumed>) = 0 [pid 5013] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5012] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5008] <... getpid resumed>) = 5008 [pid 4998] read(37, [pid 5013] sigaltstack({ss_sp=0xc0011ac000, ss_flags=0, ss_size=32768}, [ 59.943267][ T5011] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 59.952694][ T5011] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 59.962740][ T5011] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 59.974219][ T5011] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 59.984802][ T49] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5008] mmap(0x1b2cc20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 4998] <... read resumed>"", 8) = 0 [pid 5013] <... sigaltstack resumed>NULL) = 0 [pid 5012] <... writev resumed>) = 255 [pid 5010] <... brk resumed>) = 0x555556f30d40 [pid 4998] close(37 [pid 5012] read(202, [pid 4996] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5012] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 4998] <... close resumed>) = 0 [pid 4996] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5013] rt_sigprocmask(SIG_SETMASK, [], [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5010] arch_prctl(ARCH_SET_FS, 0x555556f30400 [pid 5008] <... mmap resumed>) = 0x1b2cc20000 [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] clone(child_stack=0xc001104000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5013] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5012] <... writev resumed>) = 255 [pid 5010] <... arch_prctl resumed>) = 0 [pid 5008] close(3 [pid 5012] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5013] gettid( [pid 5012] <... writev resumed>) = 255 [pid 5010] uname( [pid 5008] <... close resumed>) = 0 [pid 5012] read(202, ./strace-static-x86_64: Process 5014 attached [pid 5014] gettid() = 5014 [pid 5009] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 4996] <... clone resumed>, tls=0xc0011aa490) = 5014 [pid 5013] <... gettid resumed>) = 5013 [pid 5010] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5009] ioctl(3, HCISETSCAN [pid 5008] getpid( [pid 4996] rt_sigprocmask(SIG_SETMASK, [], [pid 5013] epoll_ctl(4, EPOLL_CTL_DEL, 45, 0xc0011079d4 [pid 5014] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5014] sigaltstack({ss_sp=0xc0011b4000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5014] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5014] gettid() = 5014 [pid 5014] pipe2([36, 37], O_CLOEXEC) = 0 [pid 5012] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 4996] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5012] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5012] madvise(0x7f50dfdff000, 8372224, MADV_DONTNEED [pid 5009] <... ioctl resumed>, 0x7ffec2f3c6d8) = 0 [pid 5008] <... getpid resumed>) = 5008 [pid 5013] <... epoll_ctl resumed>) = 0 [pid 5012] <... madvise resumed>) = 0 [pid 5010] set_tid_address(0x555556f306d0 [pid 5009] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5014] getpid( [pid 5013] close(45 [pid 5012] exit(0 [pid 5008] mkdir("./syzkaller.WVU6NS", 0700 [pid 5014] <... getpid resumed>) = 4995 [pid 5012] <... exit resumed>) = ? [pid 5014] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5012] +++ exited with 0 +++ [pid 5009] <... writev resumed>) = 13 [pid 4996] getpid( [pid 5014] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5009] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 4996] <... getpid resumed>) = 4995 [pid 5014] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4996] tgkill(4995, 5014, SIGURG [pid 5014] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5014] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5015 attached [pid 5015] setpgid(0, 0) = 0 [pid 5015] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5013] <... close resumed>) = 0 [pid 5010] <... set_tid_address resumed>) = 5010 [pid 5009] <... writev resumed>) = 14 [pid 5008] <... mkdir resumed>) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 5013] epoll_ctl(4, EPOLL_CTL_DEL, 47, 0xc0011079d4 [pid 5010] set_robust_list(0x555556f306e0, 24 [pid 5009] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5008] chmod("./syzkaller.WVU6NS", 0777 [pid 5013] <... epoll_ctl resumed>) = 0 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5009] <... writev resumed>) = 14 [pid 5015] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5013] waitid(P_PID, 5010, [pid 5010] <... set_robust_list resumed>) = 0 [pid 5009] <... writev resumed>) = 22 [pid 5008] <... chmod resumed>) = 0 [pid 4996] getpid( [pid 5009] close(3 [pid 5008] chdir("./syzkaller.WVU6NS" [pid 4996] <... getpid resumed>) = 4995 [pid 5010] rt_sigaction(SIGRTMIN, {sa_handler=0x7f9a8c23ef20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f9a8c23e470}, [pid 5015] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... close resumed>) = 0 [pid 5010] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5008] <... chdir resumed>) = 0 [pid 4996] tgkill(4995, 5013, SIGURG [pid 5010] rt_sigaction(SIGRT_1, {sa_handler=0x7f9a8c23efc0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f9a8c23e470}, [pid 5009] <... prctl resumed>) = 0 [pid 5008] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5013] <... waitid resumed>0xc001064e18, WEXITED|WNOWAIT, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5010] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] setsid( [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 5013] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5010] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5009] <... setsid resumed>) = 1 [pid 5008] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5013] rt_sigreturn({mask=[]} [pid 5010] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5009] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5013] <... rt_sigreturn resumed>) = 247 [pid 5010] prlimit64(0, RLIMIT_STACK, NULL, [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5013] waitid(P_PID, 5010, [pid 5009] <... openat resumed>) = 3 [pid 5008] rt_sigaction(SIGSEGV, {sa_handler=0x7f0f74a27f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f0f74a3e470}, [pid 5009] dup2(3, 201 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5009] <... dup2 resumed>) = 201 [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4996] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5015] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5010] readlink("/proc/self/exe", [pid 5009] close(3 [pid 5008] rt_sigaction(SIGBUS, {sa_handler=0x7f0f74a27f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f0f74a3e470}, [pid 5009] <... close resumed>) = 0 [pid 4998] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5009] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5008] <... rt_sigaction resumed>NULL, 8) = 0 [pid 4998] close(47 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] <... readlink resumed>"/root/syz-executor.3", 4096) = 20 [pid 5009] <... prlimit64 resumed>NULL) = 0 [pid 5008] dup2(0, 249 [pid 4998] <... close resumed>) = 0 [pid 5015] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5010] brk(0x555556f51d40 [pid 5009] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5008] <... dup2 resumed>) = 249 [pid 4998] write(53, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5009] <... prlimit64 resumed>NULL) = 0 [pid 5008] dup2(1, 248 [pid 5009] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5008] <... dup2 resumed>) = 248 [pid 5005] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4146708376, u64=139977130885016}}], 128, 524, NULL, 0) = 1 [pid 4998] <... write resumed>) = 32 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] <... brk resumed>) = 0x555556f51d40 [pid 5009] <... prlimit64 resumed>NULL) = 0 [pid 5008] dup2(2, 1 [pid 5005] futex(0xc00104bd48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] read(46, [pid 5015] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5010] brk(0x555556f52000 [pid 5009] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5008] <... dup2 resumed>) = 1 [pid 4998] <... read resumed>0xc00012e260, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 4996] epoll_pwait(4, [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] <... brk resumed>) = 0x555556f52000 [pid 5009] <... prlimit64 resumed>NULL) = 0 [pid 5008] dup2(2, 0 [pid 5015] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 4998] epoll_pwait(4, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] mprotect(0x7f9a8c329000, 368640, PROT_READ [pid 5009] <... prlimit64 resumed>NULL) = 0 [pid 5008] <... dup2 resumed>) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5009] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5008] read(249, [pid 4998] epoll_pwait(4, [pid 5009] <... prlimit64 resumed>NULL) = 0 [pid 5015] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5010] <... mprotect resumed>) = 0 [pid 5009] unshare(CLONE_NEWNS [pid 5008] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5009] <... unshare resumed>) = 0 [pid 5015] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5010] <... prctl resumed>) = 0 [pid 5008] unshare(CLONE_NEWPID [pid 5009] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5008] <... unshare resumed>) = 0 [pid 5015] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... mount resumed>) = 0 [pid 5008] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] unshare(CLONE_NEWIPC [pid 5015] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... unshare resumed>) = 0 [pid 5008] <... clone resumed>, child_tidptr=0x5555564676d0) = 5016 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] unshare(CLONE_NEWCGROUP [pid 5015] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... unshare resumed>) = 0 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] unshare(CLONE_NEWUTS [pid 5015] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... unshare resumed>) = 0 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] unshare(CLONE_SYSVSEM [pid 5015] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... unshare resumed>) = 0 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5015] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... openat resumed>) = 3 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] write(3, "16777216", 8./strace-static-x86_64: Process 5016 attached [pid 5015] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... write resumed>) = 8 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] close(3 [pid 5016] set_robust_list(0x5555564676e0, 24 [pid 5015] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... close resumed>) = 0 [pid 5016] <... set_robust_list resumed>) = 0 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5016] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5015] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... openat resumed>) = 3 [pid 5016] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] write(3, "536870912", 9 [pid 5016] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5015] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... write resumed>) = 9 [pid 5016] <... socket resumed>) = 3 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] close(3 [pid 5016] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5015] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... close resumed>) = 0 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5016] <... openat resumed>) = 5 [pid 5015] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... openat resumed>) = 3 [pid 5016] dup2(5, 202 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] write(3, "1024", 4 [pid 5016] <... dup2 resumed>) = 202 [pid 5015] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... write resumed>) = 4 [pid 5016] close(5 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] close(3 [pid 5016] <... close resumed>) = 0 [ 59.994114][ T49] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5015] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... close resumed>) = 0 [pid 5016] write(202, "\xff\x00", 2 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5015] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... openat resumed>) = 3 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] write(3, "8192", 4 [pid 5015] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... write resumed>) = 4 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] close(3 [pid 5015] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... close resumed>) = 0 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5015] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... openat resumed>) = 3 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] write(3, "1024", 4 [pid 5015] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... write resumed>) = 4 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] close(3 [pid 5015] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... close resumed>) = 0 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5015] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... openat resumed>) = 3 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] write(3, "1024", 4 [pid 5015] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... write resumed>) = 4 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] close(3 [pid 5015] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] <... close resumed>) = 0 [pid 5016] <... write resumed>) = 2 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] <... syslog resumed>, "", 63) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5016] read(202, [pid 5015] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5010] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5009] <... openat resumed>) = 3 [pid 5016] <... read resumed>"\x01\x03\x0c\x00", 4) = 4 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5015] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] write(3, "1024 1048576 500 1024", 21 [pid 5010] <... mmap resumed>) = 0x1ffff000 [pid 5010] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5016] <... writev resumed>) = 7 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] <... write resumed>) = 21 [pid 5016] read(202, [pid 5015] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] close(3 [pid 5016] <... read resumed>"\xff\x00\x01\x00", 4) = 4 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5015] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] getpid( [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] <... getpid resumed>) = 1 [pid 5015] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5016] <... mmap resumed>) = 0x7f0f73dff000 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] <... capget resumed>{effective=1< [pid 5015] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5009] <... capset resumed>) = 0 [pid 5015] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... mprotect resumed>) = 0 [pid 5010] <... mmap resumed>) = 0x20000000 [pid 5009] <... socket resumed>) = 3 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5010] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5009] access("/proc/net", R_OK [pid 5015] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5010] <... mmap resumed>) = 0x21000000 [pid 5009] <... access resumed>) = 0 [pid 5016] clone(child_stack=0x7f0f745ff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5015] rt_sigprocmask(SIG_SETMASK, [], [pid 5009] access("/proc/net/unix", R_OK [pid 5015] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5010] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5015] chdir("/root/syzkaller-testdir46378679" [pid 5010] <... mmap resumed>) = 0x7f9a8be00000 [pid 5009] <... access resumed>) = 0 [pid 5015] <... chdir resumed>) = 0 [pid 5010] getpid( [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5015] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5010] <... getpid resumed>) = 5010 [pid 5016] <... clone resumed>, parent_tid=[2], tls=0x7f0f745ff700, child_tidptr=0x7f0f745ff9d0) = 2 [pid 5015] <... prctl resumed>) = 0 [pid 5010] mmap(0x1b2ce20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5009] <... socket resumed>) = 5 [pid 5016] ioctl(3, HCIDEVUP [pid 5015] getppid( [pid 5010] <... mmap resumed>) = 0x1b2ce20000 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 5015] <... getppid resumed>) = 4995 [pid 5010] close(3) = 0 [pid 5010] getpid( [pid 5009] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5015] dup3(37, 43, O_CLOEXEC) = 43 [pid 5010] <... getpid resumed>) = 5010 [pid 5009] close(5 [pid 5015] dup3(42, 0, 0 [pid 5010] mkdir("./syzkaller.8Iy0s0", 0700 [pid 5015] <... dup3 resumed>) = 0 [pid 5010] <... mkdir resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5015] dup3(30, 1, 0 [pid 5010] chmod("./syzkaller.8Iy0s0", 0777 [pid 5015] <... dup3 resumed>) = 1 [pid 5010] <... chmod resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5015] dup3(28, 2, 0 [pid 5010] chdir("./syzkaller.8Iy0s0") = 0 [pid 5010] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5010] rt_sigaction(SIGSEGV, {sa_handler=0x7f9a8c227f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9a8c23e470}, [pid 5009] <... sendto resumed>) = 40 [pid 5015] <... dup3 resumed>) = 2 [pid 5010] <... rt_sigaction resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5017 attached [pid 5010] rt_sigaction(SIGBUS, {sa_handler=0x7f9a8c227f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9a8c23e470}, [pid 5017] set_robust_list(0x7f0f745ff9e0, 24 [pid 5010] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5017] <... set_robust_list resumed>) = 0 [pid 5010] dup2(0, 249 [pid 5017] read(202, [pid 5015] dup3(10, 3, 0 [pid 5010] <... dup2 resumed>) = 249 [pid 5009] recvfrom(3, [pid 5017] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5015] <... dup3 resumed>) = 3 [pid 5010] dup2(1, 248 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5015] dup3(11, 4, 0 [pid 5010] <... dup2 resumed>) = 248 [pid 5017] <... writev resumed>) = 255 [pid 5015] <... dup3 resumed>) = 4 [pid 5010] dup2(2, 1 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5017] read(202, [pid 5010] <... dup2 resumed>) = 1 [pid 5010] dup2(2, 0) = 0 [pid 5010] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5010] unshare(CLONE_NEWPID) = 0 [pid 5010] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556f306d0) = 5018 ./strace-static-x86_64: Process 5018 attached [pid 5018] set_robust_list(0x555556f306e0, 24) = 0 [pid 5018] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5018] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5018] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5018] dup2(5, 202) = 202 [pid 5018] close(5) = 0 [pid 5018] write(202, "\xff\x00", 2 [pid 5015] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc000e68d20 /* 11 vars */ [pid 5009] <... socket resumed>) = 5 [pid 5017] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5014] <... clone resumed>) = 5015 [pid 5009] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5009] close(5 [pid 5017] <... writev resumed>) = 255 [pid 5014] rt_sigprocmask(SIG_SETMASK, [], [pid 5017] read(202, [pid 5014] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5014] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5014] rt_sigreturn({mask=[]}) = 0 [pid 5014] futex(0xc00104bd48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5014] close(37) = 0 [pid 5014] read(36, "", 8) = 0 [pid 5014] close(36) = 0 [pid 5014] epoll_ctl(4, EPOLL_CTL_DEL, 28, 0xc0011c19d4) = 0 [pid 5014] close(28) = 0 [pid 5014] epoll_ctl(4, EPOLL_CTL_DEL, 30, 0xc0011c19d4) = 0 [pid 5014] close(30) = 0 [pid 5014] write(43, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5005] <... futex resumed>) = 0 [pid 4998] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4146708616, u64=139977130885256}}], 128, 411, NULL, 0) = 1 [pid 5017] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5014] read(29, [pid 5009] <... close resumed>) = 0 [pid 5005] pipe2( [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] epoll_pwait(4, [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5017] <... writev resumed>) = 13 [pid 5014] <... read resumed>0xc000038410, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] <... pipe2 resumed>[28, 30], O_CLOEXEC) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5017] read(202, [pid 5014] waitid(P_PID, 5015, [pid 5017] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5017] read(202, [pid 5005] getpid( [pid 5017] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5005] <... getpid resumed>) = 4995 [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5017] read(202, [pid 5015] <... execve resumed>) = 0 [pid 5015] brk(NULL [pid 5017] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5009] <... sendto resumed>) = 44 [pid 5005] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5009] recvfrom(3, [pid 5017] <... writev resumed>) = 255 [pid 5005] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4996] epoll_pwait(4, [pid 5017] read(202, [pid 5005] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5017] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5005] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4996] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5017] <... writev resumed>) = 255 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5017] read(202, [pid 5018] <... write resumed>) = 2 [pid 5018] read(202, "\xff\x00\x02\x00", 4) = 4 [pid 5018] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f9a8b5ff000 [pid 5018] mprotect(0x7f9a8b600000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5018] clone(child_stack=0x7f9a8bdff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7f9a8bdff700, child_tidptr=0x7f9a8bdff9d0) = 2 [pid 5018] ioctl(3, HCIDEVUP [pid 5015] <... brk resumed>) = 0x555556edb000 [pid 5015] brk(0x555556edbd40) = 0x555556edbd40 [pid 5015] arch_prctl(ARCH_SET_FS, 0x555556edb400) = 0 [pid 5015] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5015] set_tid_address(0x555556edb6d0) = 5015 [pid 5015] set_robust_list(0x555556edb6e0, 24) = 0 [pid 5015] rt_sigaction(SIGRTMIN, {sa_handler=0x7f7a8d23ef20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f7a8d23e470}, NULL, 8) = 0 [pid 5015] rt_sigaction(SIGRT_1, {sa_handler=0x7f7a8d23efc0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f7a8d23e470}, NULL, 8) = 0 [pid 5015] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5015] prlimit64(0, RLIMIT_STACK, NULL, [pid 5005] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 4996] <... futex resumed>) = 1 [pid 4998] <... futex resumed>) = 0 [pid 5015] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5015] readlink("/proc/self/exe", [pid 5017] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 4998] epoll_pwait(4, [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4./strace-static-x86_64: Process 5021 attached ) = 255 [pid 5009] <... socket resumed>) = 5 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] getpid( [ 60.083898][ T49] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 60.097066][ T49] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 60.108011][ T49] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 60.119388][ T49] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [pid 5017] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 4998] epoll_pwait(4, [pid 4996] <... getpid resumed>) = 4995 [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5009] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 4996] tgkill(4995, 5005, SIGURG [pid 5021] setpgid(0, 0 [pid 5017] <... writev resumed>) = 255 [pid 5009] close(5 [pid 5017] read(202, [pid 4996] <... tgkill resumed>) = 0 [pid 5017] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5009] <... close resumed>) = 0 [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5021] <... setpgid resumed>) = 0 [pid 5017] <... writev resumed>) = 255 [pid 5016] <... ioctl resumed>, 0x1) = -1 EALREADY (Operation already in progress) [pid 5017] read(202, [pid 5015] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5009] <... sendto resumed>) = 40 [pid 5015] brk(0x555556efcd40) = 0x555556efcd40 [pid 5015] brk(0x555556efd000) = 0x555556efd000 [pid 5016] ioctl(3, HCISETSCAN [pid 5015] mprotect(0x7f7a8d329000, 368640, PROT_READ [pid 5017] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5015] <... mprotect resumed>) = 0 [pid 5021] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5009] recvfrom(3, [pid 5017] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4./strace-static-x86_64: Process 5020 attached [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5017] <... writev resumed>) = 7 [pid 5016] <... ioctl resumed>, 0x7fff9b97fa08) = 0 [pid 5015] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] set_robust_list(0x7f9a8bdff9e0, 24 [pid 5017] madvise(0x7f0f73dff000, 8372224, MADV_DONTNEED [pid 5016] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] <... set_robust_list resumed>) = 0 [pid 5017] <... madvise resumed>) = 0 [pid 5016] <... writev resumed>) = 13 [pid 5015] <... prctl resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5021] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] read(202, [pid 5017] exit(0 [pid 5016] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5017] <... exit resumed>) = ? [pid 5016] <... writev resumed>) = 14 [pid 5015] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5009] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5021] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [ 60.128486][ T5011] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5017] +++ exited with 0 +++ [pid 5016] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5009] close(5 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] <... writev resumed>) = 255 [pid 5020] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5021] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... writev resumed>) = 255 [pid 5016] <... writev resumed>) = 14 [pid 5009] <... close resumed>) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] read(202, [pid 5016] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5021] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5016] <... writev resumed>) = 22 [pid 5009] <... sendto resumed>) = 44 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] close(3 [pid 5009] recvfrom(3, [pid 5021] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5009] close(3 [pid 5021] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... prctl resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] setsid( [pid 5009] unshare(CLONE_NEWNET [pid 5021] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... writev resumed>) = 255 [pid 5016] <... setsid resumed>) = 1 [pid 5015] <... syslog resumed>, "", 63) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5021] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... openat resumed>) = 3 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] read(202, [pid 5016] dup2(3, 201 [pid 5015] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5021] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... dup2 resumed>) = 201 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] close(3 [pid 5021] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... close resumed>) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5021] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5021] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5021] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5021] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5021] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5021] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] <... prlimit64 resumed>NULL) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] unshare(CLONE_NEWNS [pid 5021] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5016] <... unshare resumed>) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5016] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5015] <... mmap resumed>) = 0x1ffff000 [pid 5021] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... writev resumed>) = 13 [pid 5016] <... mount resumed>) = 0 [pid 5015] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] read(202, [pid 5016] unshare(CLONE_NEWIPC [pid 5021] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5016] <... unshare resumed>) = 0 [pid 5015] <... mmap resumed>) = 0x20000000 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5016] unshare(CLONE_NEWCGROUP [pid 5015] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5021] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... writev resumed>) = 14 [pid 5016] <... unshare resumed>) = 0 [pid 5015] <... mmap resumed>) = 0x21000000 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] read(202, [pid 5015] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5021] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5016] unshare(CLONE_NEWUTS [pid 5015] <... mmap resumed>) = 0x7f7a8ce00000 [ 60.163341][ T5019] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 60.172709][ T5019] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 60.187215][ T5019] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5016] <... unshare resumed>) = 0 [pid 5015] getpid( [pid 5021] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... writev resumed>) = 255 [pid 5016] unshare(CLONE_SYSVSEM [pid 5015] <... getpid resumed>) = 5015 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] read(202, [pid 5016] <... unshare resumed>) = 0 [pid 5015] mmap(0x1b2d320000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5021] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5015] <... mmap resumed>) = 0x1b2d320000 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5015] close(3 [pid 5021] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... writev resumed>) = 255 [pid 5016] <... openat resumed>) = 3 [pid 5015] <... close resumed>) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] read(202, [pid 5016] write(3, "16777216", 8 [pid 5015] getpid( [pid 5021] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5015] <... getpid resumed>) = 5015 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5016] <... write resumed>) = 8 [pid 5015] mkdir("./syzkaller.Xpz8Jr", 0700 [pid 5021] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... writev resumed>) = 255 [pid 5016] close(3 [pid 5015] <... mkdir resumed>) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] read(202, [pid 5016] <... close resumed>) = 0 [pid 5015] chmod("./syzkaller.Xpz8Jr", 0777 [pid 5021] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5016] <... openat resumed>) = 3 [pid 5015] <... chmod resumed>) = 0 [pid 5021] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... writev resumed>) = 255 [pid 5016] write(3, "536870912", 9 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] <... write resumed>) = 9 [pid 5021] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] close(3 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] <... close resumed>) = 0 [pid 5021] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] <... openat resumed>) = 3 [pid 5021] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] write(3, "1024", 4 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] <... write resumed>) = 4 [pid 5021] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] close(3 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] <... close resumed>) = 0 [pid 5021] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] <... openat resumed>) = 3 [pid 5021] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] write(3, "8192", 4 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] read(202, [pid 5016] <... write resumed>) = 4 [pid 5015] chdir("./syzkaller.Xpz8Jr" [pid 5021] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5016] close(3 [pid 5015] <... chdir resumed>) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5016] <... close resumed>) = 0 [pid 5021] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5015] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] <... writev resumed>) = 255 [pid 5016] <... openat resumed>) = 3 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5021] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] read(202, [pid 5016] write(3, "1024", 4 [pid 5015] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5016] <... write resumed>) = 4 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5021] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5016] close(3 [pid 5015] rt_sigaction(SIGSEGV, {sa_handler=0x7f7a8d227f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f7a8d23e470}, [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] <... close resumed>) = 0 [pid 5021] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... writev resumed>) = 255 [pid 5018] <... ioctl resumed>, 0x2) = -1 EALREADY (Operation already in progress) [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] read(202, [pid 5018] ioctl(3, HCISETSCAN [pid 5016] <... openat resumed>) = 3 [pid 5015] rt_sigaction(SIGBUS, {sa_handler=0x7f7a8d227f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f7a8d23e470}, [pid 5021] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5016] write(3, "1024", 4 [pid 5015] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5016] <... write resumed>) = 4 [pid 5015] dup2(0, 249 [pid 5021] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... writev resumed>) = 7 [pid 5018] <... ioctl resumed>, 0x7ffca11aa2a8) = 0 [pid 5016] close(3 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] madvise(0x7f9a8b5ff000, 8372224, MADV_DONTNEED [pid 5018] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5016] <... close resumed>) = 0 [pid 5015] <... dup2 resumed>) = 249 [pid 5021] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... madvise resumed>) = 0 [pid 5018] <... writev resumed>) = 13 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] exit(0 [pid 5018] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5016] <... openat resumed>) = 3 [pid 5015] dup2(1, 248 [pid 5021] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5020] <... exit resumed>) = ? [pid 5018] <... writev resumed>) = 14 [pid 5016] write(3, "1024 1048576 500 1024", 21 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5020] +++ exited with 0 +++ [pid 5018] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5016] <... write resumed>) = 21 [pid 5015] <... dup2 resumed>) = 248 [pid 5021] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] <... writev resumed>) = 14 [pid 5016] close(3 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5016] <... close resumed>) = 0 [pid 5021] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] <... writev resumed>) = 22 [pid 5016] getpid( [pid 5015] dup2(2, 1 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] close(3 [pid 5016] <... getpid resumed>) = 1 [pid 5021] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] <... close resumed>) = 0 [pid 5016] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5015] <... dup2 resumed>) = 1 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5016] <... capget resumed>{effective=1< [pid 5018] <... prctl resumed>) = 0 [pid 5016] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] setsid( [pid 5016] <... capset resumed>) = 0 [pid 5021] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] <... setsid resumed>) = 1 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5015] dup2(2, 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5016] <... socket resumed>) = 3 [pid 5015] <... dup2 resumed>) = 0 [pid 5021] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5018] <... openat resumed>) = 3 [pid 5016] access("/proc/net", R_OK [pid 5015] read(249, [pid 5021] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] dup2(3, 201 [pid 5016] <... access resumed>) = 0 [pid 5015] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] <... dup2 resumed>) = 201 [pid 5015] unshare(CLONE_NEWPID [pid 5016] access("/proc/net/unix", R_OK [pid 5021] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] close(3 [pid 5015] <... unshare resumed>) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] <... close resumed>) = 0 [pid 5021] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5016] <... access resumed>) = 0 [pid 5015] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] <... prlimit64 resumed>NULL) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... unshare resumed>) = 0 [pid 5009] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5021] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5016] <... socket resumed>) = 5 [pid 5015] <... clone resumed>, child_tidptr=0x555556edb6d0) = 5023 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] <... prlimit64 resumed>NULL) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="nr5" [pid 5021] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] <... prlimit64 resumed>NULL) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5021] rt_sigprocmask(SIG_SETMASK, [], [pid 5018] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5009] <... openat resumed>) = 3 [pid 5021] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5018] <... prlimit64 resumed>NULL) = 0 [pid 5016] close(5 [pid 5009] write(3, "0 65535", 7 [pid 5021] chdir("/root/syzkaller-testdir1079910290" [pid 5018] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5021] <... chdir resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5021] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5018] <... prlimit64 resumed>NULL) = 0 [pid 5021] <... prctl resumed>) = 0 [pid 5018] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5023 attached [pid 5021] getppid( [pid 5018] <... prlimit64 resumed>NULL) = 0 [pid 5009] <... write resumed>) = 7 [pid 5016] <... sendto resumed>) = 40 [pid 5021] <... getppid resumed>) = 4995 [pid 5018] unshare(CLONE_NEWNS [pid 5023] set_robust_list(0x555556edb6e0, 24 [pid 5021] dup3(30, 50, O_CLOEXEC [pid 5016] recvfrom(3, [pid 5009] close(3 [pid 5023] <... set_robust_list resumed>) = 0 [pid 5021] <... dup3 resumed>) = 50 [pid 5018] <... unshare resumed>) = 0 [ 60.217997][ T5019] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 60.233534][ T5019] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 60.245825][ T5019] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5021] dup3(18, 0, 0 [pid 5018] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5009] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5021] <... dup3 resumed>) = 0 [pid 5018] <... mount resumed>) = 0 [pid 5009] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5023] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5021] dup3(49, 1, 0 [pid 5018] unshare(CLONE_NEWIPC [pid 5016] <... socket resumed>) = 5 [pid 5021] <... dup3 resumed>) = 1 [pid 5023] <... socket resumed>) = 3 [pid 5021] dup3(33, 2, 0 [pid 5018] <... unshare resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="nr5" [pid 5009] <... openat resumed>) = 3 [pid 5023] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5021] <... dup3 resumed>) = 2 [pid 5018] unshare(CLONE_NEWCGROUP [pid 5021] dup3(19, 3, 0 [pid 5018] <... unshare resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5009] dup2(3, 200 [pid 5021] <... dup3 resumed>) = 3 [pid 5018] unshare(CLONE_NEWUTS [pid 5016] close(5 [pid 5009] <... dup2 resumed>) = 200 [pid 5021] dup3(22, 4, 0 [pid 5018] <... unshare resumed>) = 0 [pid 5021] <... dup3 resumed>) = 4 [pid 5018] unshare(CLONE_SYSVSEM [pid 5016] <... close resumed>) = 0 [pid 5023] <... openat resumed>) = 5 [pid 5009] close(3 [pid 5021] execve("/root/syz-executor.4", ["/root/syz-executor.4", "exec"], 0xc0000773e0 /* 11 vars */ [pid 5018] <... unshare resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5023] dup2(5, 202 [pid 5018] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5018] write(3, "16777216", 8) = 8 [pid 5018] close(3) = 0 [pid 5016] <... sendto resumed>) = 44 [pid 5018] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5016] recvfrom(3, [pid 5018] <... openat resumed>) = 3 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(200, TUNSETIFF, 0x7ffec2f3c6c0 [pid 5005] <... clone resumed>) = 5021 [pid 5018] write(3, "536870912", 9 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5005] rt_sigprocmask(SIG_SETMASK, [], [pid 5018] <... write resumed>) = 9 [pid 5018] close(3 [pid 5016] <... socket resumed>) = 5 [pid 5005] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="rose5" [pid 5005] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5018] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5005] rt_sigreturn({mask=[]} [pid 4996] getpid( [pid 5018] write(3, "1024", 4 [pid 5016] close(5 [pid 5005] <... rt_sigreturn resumed>) = 0 [pid 4996] <... getpid resumed>) = 4995 [pid 5023] <... dup2 resumed>) = 202 [pid 5018] <... write resumed>) = 4 [pid 5023] close(5 [pid 5021] <... execve resumed>) = 0 [pid 5018] close(3 [pid 5016] <... close resumed>) = 0 [pid 5005] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4996] tgkill(4995, 5005, SIGURG [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>) = 0 [pid 5005] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 5023] write(202, "\xff\x00", 2 [pid 5018] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5016] <... sendto resumed>) = 40 [pid 5009] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5005] clone(child_stack=0xc0011c0000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5018] <... openat resumed>) = 3 [pid 5016] recvfrom(3, [pid 5018] write(3, "8192", 4) = 4 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5005] <... clone resumed>, tls=0xc000e70490) = 5024 [pid 5018] close(3 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... close resumed>) = 0 [pid 5005] rt_sigprocmask(SIG_SETMASK, [], [pid 5018] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5023] <... write resumed>) = 2 [pid 5018] <... openat resumed>) = 3 [pid 5016] <... socket resumed>) = 5 [pid 5005] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5023] read(202, [pid 5018] write(3, "1024", 4 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="rose5" [pid 5009] <... openat resumed>) = 3 [pid 5005] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5018] <... write resumed>) = 4 ./strace-static-x86_64: Process 5024 attached [pid 5023] <... read resumed>"\x01\x03\x0c\x00", 4) = 4 [pid 5018] close(3 [pid 5016] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5009] write(3, "0", 1 [pid 5005] rt_sigreturn({mask=[]} [pid 5024] gettid( [pid 5023] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5021] brk(NULL [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5009] <... write resumed>) = 1 [pid 5005] <... rt_sigreturn resumed>) = 0 [pid 5024] <... gettid resumed>) = 5024 [pid 5023] <... writev resumed>) = 7 [pid 5021] <... brk resumed>) = 0x5555555ab000 [pid 5018] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5016] <... close resumed>) = 0 [pid 5009] close(3 [pid 5005] close(30 [pid 5024] sigaltstack(NULL, [pid 5023] read(202, [pid 5021] brk(0x5555555abd40 [pid 5018] <... openat resumed>) = 3 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5005] <... close resumed>) = 0 [pid 5024] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5023] <... read resumed>"\xff\x00\x03\x00", 4) = 4 [pid 5021] <... brk resumed>) = 0x5555555abd40 [pid 5018] write(3, "1024", 4 [pid 5016] <... sendto resumed>) = 44 [pid 5005] read(28, [pid 5024] sigaltstack({ss_sp=0xc001090000, ss_flags=0, ss_size=32768}, [pid 5023] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5021] arch_prctl(ARCH_SET_FS, 0x5555555ab400 [pid 5018] <... write resumed>) = 4 [pid 5016] recvfrom(3, [pid 5009] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5005] <... read resumed>"", 8) = 0 [pid 4996] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5024] <... sigaltstack resumed>NULL) = 0 [pid 5023] <... mmap resumed>) = 0x7f7a8c5ff000 [pid 5021] <... arch_prctl resumed>) = 0 [pid 5018] close(3 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5024] rt_sigprocmask(SIG_SETMASK, [], [pid 5023] mprotect(0x7f7a8c600000, 8388608, PROT_READ|PROT_WRITE [pid 5021] uname( [pid 5018] <... close resumed>) = 0 [pid 5009] <... openat resumed>) = 3 [pid 5016] close(3 [pid 5005] futex(0xc00104bd48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5024] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5023] <... mprotect resumed>) = 0 [pid 5021] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5018] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5016] <... close resumed>) = 0 [pid 5009] write(3, "0", 1 [pid 4996] clone(child_stack=0xc0010a6000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5024] gettid( [pid 5023] clone(child_stack=0x7f7a8cdff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5021] set_tid_address(0x5555555ab6d0 [pid 5018] <... openat resumed>) = 3 [pid 5016] unshare(CLONE_NEWNET [pid 5009] <... write resumed>) = 1 [pid 5021] <... set_tid_address resumed>) = 5021 [pid 5018] write(3, "1024 1048576 500 1024", 21 [pid 5021] set_robust_list(0x5555555ab6e0, 24 [pid 5018] <... write resumed>) = 21 [pid 5021] <... set_robust_list resumed>) = 0 [pid 5018] close(3 [pid 5021] rt_sigaction(SIGRTMIN, {sa_handler=0x7f561b43ef20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f561b43e470}, [pid 5018] <... close resumed>) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] getpid( [pid 5021] rt_sigaction(SIGRT_1, {sa_handler=0x7f561b43efc0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f561b43e470}, [pid 5018] <... getpid resumed>) = 1 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5021] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5018] <... capget resumed>{effective=1<NULL, 8) = 0 [pid 5018] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5021] prlimit64(0, RLIMIT_STACK, NULL, [pid 5018] <... capset resumed>) = 0 [pid 5021] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5024] <... gettid resumed>) = 5024 [pid 5021] readlink("/proc/self/exe", [pid 5018] <... socket resumed>) = 3 [pid 5009] close(3 [pid 4996] <... clone resumed>, tls=0xc000e70890) = 5025 [pid 5024] close(28 [pid 5023] <... clone resumed>, parent_tid=[2], tls=0x7f7a8cdff700, child_tidptr=0x7f7a8cdff9d0) = 2 [pid 5021] <... readlink resumed>"/root/syz-executor.4", 4096) = 20 [pid 5018] access("/proc/net", R_OK [pid 5009] <... close resumed>) = 0 [pid 4996] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5025 attached [pid 5024] <... close resumed>) = 0 [pid 5023] ioctl(3, HCIDEVUP [pid 5021] brk(0x5555555ccd40 [pid 5018] <... access resumed>) = 0 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 4996] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5025] gettid( [pid 5024] epoll_ctl(4, EPOLL_CTL_DEL, 33, 0xc0011bd9d4 [pid 5021] <... brk resumed>) = 0x5555555ccd40 [pid 5018] access("/proc/net/unix", R_OK [pid 5009] <... socket resumed>) = 3 [pid 5025] <... gettid resumed>) = 5025 [pid 5024] <... epoll_ctl resumed>) = 0 [pid 5021] brk(0x5555555cd000 [pid 5018] <... access resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 5026 attached [pid 5025] sigaltstack(NULL, [pid 5024] close(33 [pid 5021] <... brk resumed>) = 0x5555555cd000 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5026] set_robust_list(0x7f7a8cdff9e0, 24 [pid 5025] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5024] <... close resumed>) = 0 [pid 5021] mprotect(0x7f561b529000, 368640, PROT_READ [pid 5018] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5026] <... set_robust_list resumed>) = 0 [pid 5025] sigaltstack({ss_sp=0xc001098000, ss_flags=0, ss_size=32768}, [pid 5024] epoll_ctl(4, EPOLL_CTL_DEL, 49, 0xc0011bd9d4 [pid 5021] <... mprotect resumed>) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5009] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5026] read(202, [pid 5025] <... sigaltstack resumed>NULL) = 0 [pid 5024] <... epoll_ctl resumed>) = 0 [pid 5021] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5018] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5009] close(5 [pid 5026] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5025] rt_sigprocmask(SIG_SETMASK, [], [pid 5024] close(49 [pid 5021] <... prctl resumed>) = 0 [pid 5018] close(5 [pid 5009] <... close resumed>) = 0 [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5025] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5024] <... close resumed>) = 0 [pid 5021] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5018] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5026] <... writev resumed>) = 255 [pid 5025] gettid( [pid 5024] write(21, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4996] futex(0xc00104bd48, FUTEX_WAKE_PRIVATE, 1 [pid 5026] read(202, [pid 5025] <... gettid resumed>) = 5025 [pid 5024] <... write resumed>) = 32 [pid 5005] <... futex resumed>) = 0 [pid 4998] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149589992, u64=139977133766632}}], 128, 301, NULL, 0) = 1 [pid 4996] <... futex resumed>) = 1 [pid 5026] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5025] pipe2( [pid 5024] futex(0xc000e70548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] waitid(P_PID, 5021, [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] getpid( [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5025] <... pipe2 resumed>[28, 30], O_CLOEXEC) = 0 [pid 4996] <... getpid resumed>) = 4995 [pid 5025] read(48, [pid 4996] tgkill(4995, 5025, SIGURG [pid 5025] <... read resumed>0xc00012e264, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 4996] <... tgkill resumed>) = 0 [pid 5025] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5025] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5025] getpid( [pid 4996] epoll_pwait(4, [pid 5025] <... getpid resumed>) = 4995 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5025] rt_sigprocmask(SIG_SETMASK, NULL, [pid 4996] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5025] <... rt_sigprocmask resumed>[], 8) = 0 [pid 4998] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5025] rt_sigprocmask(SIG_SETMASK, ~[], [pid 4998] epoll_pwait(4, [pid 5025] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 4998] epoll_pwait(4, ./strace-static-x86_64: Process 5027 attached [pid 5027] setpgid(0, 0) = 0 [pid 5027] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5027] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5027] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... writev resumed>) = 255 [pid 5026] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] <... writev resumed>) = 13 [pid 5026] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5027] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... writev resumed>) = 14 [pid 5021] <... syslog resumed>, "", 63) = 0 [pid 5018] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 40 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] read(202, [pid 5018] recvfrom(3, [pid 5009] recvfrom(3, [pid 4996] getpid( [pid 5027] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4996] <... getpid resumed>) = 4995 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5021] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [ 60.373149][ T49] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 60.400437][ T49] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 4996] tgkill(4995, 5025, SIGURG [pid 5027] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 4996] <... tgkill resumed>) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5027] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] close(5 [pid 5009] close(5 [pid 5027] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... writev resumed>) = 255 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... unshare resumed>) = 0 [pid 5009] <... sendto resumed>) = 64 [pid 4998] <... epoll_pwait resumed>[], 128, 34, NULL, 0) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] read(202, [pid 5021] <... mmap resumed>) = 0x1ffff000 [pid 5018] recvfrom(3, [pid 5016] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5009] recvfrom(3, [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5027] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5021] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... openat resumed>) = 3 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5021] <... mmap resumed>) = 0x20000000 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] write(3, "0 65535", 7 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 4998] epoll_pwait(4, [pid 5027] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... writev resumed>) = 255 [pid 5021] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... write resumed>) = 7 [pid 5009] <... socket resumed>) = 5 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] read(202, [pid 5021] <... mmap resumed>) = 0x21000000 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3" [pid 5016] close(3 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 4998] epoll_pwait(4, [pid 5027] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5021] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5021] <... mmap resumed>) = 0x7f561b000000 [pid 5018] close(5 [pid 5016] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5009] close(5 [pid 5027] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] <... close resumed>) = 0 [pid 5016] <... openat resumed>) = 3 [pid 5009] <... close resumed>) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] dup2(3, 200 [pid 5009] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... dup2 resumed>) = 200 [pid 5009] <... sendto resumed>) = 48 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] recvfrom(3, [pid 5016] close(3 [pid 5009] recvfrom(3, [pid 5027] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] <... writev resumed>) = 255 [pid 5021] getpid( [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(200, TUNSETIFF, 0x7fff9b97f9f0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5027] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] read(202, [pid 5021] <... getpid resumed>) = 5021 [pid 5018] <... socket resumed>) = 5 [pid 5026] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] <... writev resumed>) = 255 [pid 5021] mmap(0x1b2d920000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3" [pid 5016] <... ioctl resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5027] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] read(202, [pid 5021] <... mmap resumed>) = 0x1b2d920000 [pid 5018] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5021] close(3 [pid 5018] close(5 [pid 5016] <... openat resumed>) = 3 [pid 5009] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5027] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5021] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] write(3, "0", 1 [pid 5009] close(5 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] <... writev resumed>) = 255 [pid 5021] getpid( [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... write resumed>) = 1 [pid 5009] <... close resumed>) = 0 [pid 5027] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] read(202, [pid 5021] <... getpid resumed>) = 5021 [pid 5018] <... sendto resumed>) = 44 [pid 5016] close(3 [pid 5009] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5021] mkdir("./syzkaller.KNGoiT", 0700 [pid 5018] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 60 [pid 5027] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5021] <... mkdir resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5009] recvfrom(3, [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] <... writev resumed>) = 255 [pid 5023] <... ioctl resumed>, 0x3) = -1 EALREADY (Operation already in progress) [pid 5021] chmod("./syzkaller.KNGoiT", 0777 [pid 5018] close(3 [pid 5016] <... openat resumed>) = 3 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5027] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] read(202, [pid 5023] ioctl(3, HCISETSCAN [pid 5021] <... chmod resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] write(3, "0", 1 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5021] chdir("./syzkaller.KNGoiT" [pid 5018] unshare(CLONE_NEWNET [pid 5016] <... write resumed>) = 1 [pid 5009] <... socket resumed>) = 5 [pid 5027] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5021] <... chdir resumed>) = 0 [pid 5016] close(3 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5021] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5027] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... writev resumed>) = 7 [pid 5023] <... ioctl resumed>, 0x7ffd7984b248) = 0 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] madvise(0x7f7a8c5ff000, 8372224, MADV_DONTNEED [pid 5023] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5027] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... madvise resumed>) = 0 [pid 5021] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5009] close(5 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] exit(0 [pid 5023] <... writev resumed>) = 13 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5026] <... exit resumed>) = ? [pid 5023] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5016] <... socket resumed>) = 3 [pid 5009] <... close resumed>) = 0 [ 60.428901][ T49] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 60.450320][ T49] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 60.460528][ T49] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] +++ exited with 0 +++ [pid 5023] <... writev resumed>) = 14 [pid 5021] rt_sigaction(SIGSEGV, {sa_handler=0x7f561b427f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f561b43e470}, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... writev resumed>) = 14 [pid 5021] rt_sigaction(SIGBUS, {sa_handler=0x7f561b427f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f561b43e470}, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5027] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5021] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... writev resumed>) = 22 [pid 5021] dup2(0, 249 [pid 5016] close(5 [pid 5027] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] close(3 [pid 5021] <... dup2 resumed>) = 249 [pid 5016] <... close resumed>) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... close resumed>) = 0 [pid 5021] dup2(1, 248 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] <... dup2 resumed>) = 248 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 44 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... prctl resumed>) = 0 [pid 5021] dup2(2, 1 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5027] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] setsid( [pid 5021] <... dup2 resumed>) = 1 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... setsid resumed>) = 1 [pid 5021] dup2(2, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] close(3 [pid 5027] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5021] <... dup2 resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... close resumed>) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5021] read(249, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5027] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] dup2(3, 201 [pid 5021] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5016] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5009] <... socket resumed>) = 3 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... dup2 resumed>) = 201 [pid 5021] unshare(CLONE_NEWPID [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] close(3 [pid 5021] <... unshare resumed>) = 0 [pid 5018] <... unshare resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 68 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... close resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5018] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, ./strace-static-x86_64: Process 5030 attached [pid 5027] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5018] <... openat resumed>) = 3 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] set_robust_list(0x5555555ab6e0, 24 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... prlimit64 resumed>NULL) = 0 [pid 5021] <... clone resumed>, child_tidptr=0x5555555ab6d0) = 5030 [pid 5018] write(3, "0 65535", 7 [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... set_robust_list resumed>) = 0 [pid 5027] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5018] <... write resumed>) = 7 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 60 [pid 5030] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... prlimit64 resumed>NULL) = 0 [pid 5018] close(3 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5027] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... prlimit64 resumed>NULL) = 0 [pid 5018] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5009] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5027] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5018] <... openat resumed>) = 3 [pid 5016] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5009] <... sendto resumed>) = 56 [pid 5030] <... socket resumed>) = 3 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... prlimit64 resumed>NULL) = 0 [pid 5018] dup2(3, 200 [pid 5016] close(5 [pid 5009] recvfrom(3, [pid 5030] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5027] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5018] <... dup2 resumed>) = 200 [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... openat resumed>) = 5 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... prlimit64 resumed>NULL) = 0 [pid 5018] close(3 [pid 5016] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] dup2(5, 202 [pid 5027] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 48 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... prlimit64 resumed>NULL) = 0 [pid 5018] ioctl(200, TUNSETIFF, 0x7ffca11aa290 [pid 5016] recvfrom(3, [pid 5030] <... dup2 resumed>) = 202 [pid 5027] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] unshare(CLONE_NEWNS [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] close(5 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... unshare resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5027] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5016] <... socket resumed>) = 5 [pid 5030] write(202, "\xff\x00", 2 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... mount resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5027] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] unshare(CLONE_NEWIPC [pid 5016] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5030] <... write resumed>) = 2 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... unshare resumed>) = 0 [pid 5016] close(5 [pid 5027] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] unshare(CLONE_NEWCGROUP [pid 5016] <... close resumed>) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... unshare resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] read(202, [pid 5027] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] unshare(CLONE_NEWUTS [pid 5030] <... read resumed>"\x01\x03\x0c\x00", 4) = 4 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... unshare resumed>) = 0 [pid 5027] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] unshare(CLONE_SYSVSEM [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... unshare resumed>) = 0 [pid 5030] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5027] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5018] <... ioctl resumed>) = 0 [pid 5016] <... sendto resumed>) = 60 [pid 5009] <... sendto resumed>) = 56 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5018] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5016] recvfrom(3, [pid 5030] <... writev resumed>) = 7 [pid 5027] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] write(3, "16777216", 8 [pid 5018] <... openat resumed>) = 3 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] read(202, [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... write resumed>) = 8 [pid 5018] write(3, "0", 1 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5030] <... read resumed>"\xff\x00\x04\x00", 4) = 4 [pid 5027] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] close(3 [pid 5018] <... write resumed>) = 1 [pid 5016] <... socket resumed>) = 5 [pid 5030] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] close(3 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5030] <... mmap resumed>) = 0x7f561a7ff000 [pid 5027] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] mprotect(0x7f561a800000, 8388608, PROT_READ|PROT_WRITE [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5018] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... mprotect resumed>) = 0 [pid 5027] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] write(3, "536870912", 9 [pid 5018] <... openat resumed>) = 3 [pid 5016] <... close resumed>) = 0 [pid 5030] clone(child_stack=0x7f561afff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... write resumed>) = 9 [pid 5018] write(3, "0", 1 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] close(3 [pid 5018] <... write resumed>) = 1 [pid 5030] <... clone resumed>, parent_tid=[2], tls=0x7f561afff700, child_tidptr=0x7f561afff9d0) = 2 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] close(3 [pid 5030] ioctl(3, HCIDEVUP [pid 5027] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5018] <... close resumed>) = 0 ./strace-static-x86_64: Process 5032 attached [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5032] set_robust_list(0x7f561afff9e0, 24 [pid 5027] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] write(3, "1024", 4 [pid 5018] <... socket resumed>) = 3 [pid 5032] <... set_robust_list resumed>) = 0 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... write resumed>) = 4 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5032] read(202, [pid 5027] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] close(3 [pid 5018] <... socket resumed>) = 5 [pid 5032] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5027] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5018] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5032] <... writev resumed>) = 255 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 56 [pid 5032] read(202, [pid 5027] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5023] write(3, "8192", 4 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5032] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] <... write resumed>) = 4 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5027] rt_sigprocmask(SIG_SETMASK, [], [pid 5023] close(3 [pid 5018] <... sendto resumed>) = 40 [pid 5016] close(3 [pid 5032] <... writev resumed>) = 255 [pid 5027] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5032] read(202, [pid 5027] chdir("/root/syzkaller-testdir878833065" [pid 5023] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5018] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5032] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5027] <... chdir resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5027] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] write(3, "1024", 4 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 60 [pid 5032] <... writev resumed>) = 13 [pid 5027] <... prctl resumed>) = 0 [pid 5023] <... write resumed>) = 4 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 3 [pid 5009] recvfrom(3, [pid 5032] read(202, [pid 5027] getppid( [pid 5023] close(3 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5016] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5032] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5027] <... getppid resumed>) = 4995 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5027] dup3(30, 35, O_CLOEXEC [pid 5023] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5018] close(5 [pid 5032] <... writev resumed>) = 14 [pid 5027] <... dup3 resumed>) = 35 [pid 5023] <... openat resumed>) = 3 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 68 [pid 5009] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5032] read(202, [pid 5027] dup3(34, 0, 0 [pid 5023] write(3, "1024", 4 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5032] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5027] <... dup3 resumed>) = 0 [pid 5023] <... write resumed>) = 4 [pid 5018] <... sendto resumed>) = 64 [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [ 60.638397][ T49] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 60.655084][ T49] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [pid 5027] dup3(16, 1, 0 [pid 5023] close(3 [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5032] <... writev resumed>) = 255 [pid 5027] <... dup3 resumed>) = 1 [pid 5023] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5032] read(202, [pid 5027] dup3(14, 2, 0 [pid 5023] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5032] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5027] <... dup3 resumed>) = 2 [pid 5023] <... openat resumed>) = 3 [pid 5018] <... socket resumed>) = 5 [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5027] fcntl(3, F_SETFD, 0 [pid 5023] write(3, "1024 1048576 500 1024", 21 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5032] <... writev resumed>) = 255 [pid 5027] <... fcntl resumed>) = 0 [pid 5023] <... write resumed>) = 21 [pid 5018] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5032] read(202, [pid 5027] dup3(7, 4, 0 [pid 5023] close(3 [pid 5018] close(5 [pid 5032] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5027] <... dup3 resumed>) = 4 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 60 [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5027] execve("/root/syz-executor.1", ["/root/syz-executor.1", "exec"], 0xc000e68720 /* 11 vars */ [pid 5023] getpid( [pid 5018] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5032] <... writev resumed>) = 255 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5032] read(202, [pid 5016] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5032] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5025] <... clone resumed>) = 5027 [pid 5023] <... getpid resumed>) = 1 [pid 5018] <... sendto resumed>) = 48 [pid 5016] <... sendto resumed>) = 56 [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5027] <... execve resumed>) = 0 [pid 5025] rt_sigprocmask(SIG_SETMASK, [], [pid 5023] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [ 60.687081][ T49] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 60.713757][ T49] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5032] <... writev resumed>) = 255 [pid 5027] brk(NULL [pid 5025] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5032] read(202, [pid 5025] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5023] <... capget resumed>{effective=1<[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5032] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5027] <... brk resumed>) = 0x555555cca000 [pid 5025] rt_sigreturn({mask=[]} [pid 5023] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5027] brk(0x555555ccad40 [pid 5025] <... rt_sigreturn resumed>) = 0 [pid 5023] <... capset resumed>) = 0 [pid 4996] getpid( [pid 5032] <... writev resumed>) = 255 [pid 5027] <... brk resumed>) = 0x555555ccad40 [pid 5025] close(30 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5018] <... socket resumed>) = 5 [pid 4996] <... getpid resumed>) = 4995 [pid 5032] read(202, [pid 5027] arch_prctl(ARCH_SET_FS, 0x555555cca400 [pid 5025] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 3 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 4996] tgkill(4995, 5025, SIGURG [pid 5023] access("/proc/net", R_OK [pid 5018] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5023] <... access resumed>) = 0 [pid 5018] close(5 [pid 5023] access("/proc/net/unix", R_OK [pid 5018] <... close resumed>) = 0 [pid 5023] <... access resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5032] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5025] read(28, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5027] <... arch_prctl resumed>) = 0 [pid 5025] <... read resumed>"", 8) = 0 [pid 5023] <... socket resumed>) = 5 [pid 4996] <... tgkill resumed>) = 0 [pid 5032] <... writev resumed>) = 255 [pid 5030] <... ioctl resumed>, 0x4) = -1 EALREADY (Operation already in progress) [pid 5027] uname( [pid 5025] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5032] read(202, [pid 5030] ioctl(3, HCISETSCAN [pid 5027] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5025] rt_sigreturn({mask=[]} [pid 5023] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5032] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5027] set_tid_address(0x555555cca6d0 [pid 5025] <... rt_sigreturn resumed>) = 0 [pid 5023] close(5 [pid 5032] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5027] <... set_tid_address resumed>) = 5027 [pid 5025] close(28 [pid 5023] <... close resumed>) = 0 [pid 5032] <... writev resumed>) = 7 [pid 5030] <... ioctl resumed>, 0x7ffe5d4c6c08) = 0 [pid 5027] set_robust_list(0x555555cca6e0, 24 [pid 5025] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5032] madvise(0x7f561a7ff000, 8372224, MADV_DONTNEED [pid 5030] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5027] <... set_robust_list resumed>) = 0 [pid 5025] futex(0xc000e70548, FUTEX_WAKE_PRIVATE, 1 [pid 5032] <... madvise resumed>) = 0 [pid 5030] <... writev resumed>) = 13 [pid 5032] exit(0 [pid 5030] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5027] rt_sigaction(SIGRTMIN, {sa_handler=0x7fbe1b23ef20, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fbe1b23e470}, [pid 5025] <... futex resumed>) = 1 [pid 5024] <... futex resumed>) = 0 [pid 5032] <... exit resumed>) = ? [pid 5030] <... writev resumed>) = 14 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 60 [pid 5016] <... sendto resumed>) = 56 [pid 5009] <... sendto resumed>) = 60 [ 60.731306][ T49] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [pid 5030] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5032] +++ exited with 0 +++ [pid 5030] <... writev resumed>) = 14 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5025] epoll_ctl(4, EPOLL_CTL_DEL, 14, 0xc0010a79d4 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5030] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5027] rt_sigaction(SIGRT_1, {sa_handler=0x7fbe1b23efc0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbe1b23e470}, [pid 5025] <... epoll_ctl resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5030] <... writev resumed>) = 22 [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5025] close(14 [pid 5024] waitid(P_PID, 5027, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(3 [pid 5027] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5025] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5030] <... close resumed>) = 0 [pid 5027] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5025] epoll_ctl(4, EPOLL_CTL_DEL, 16, 0xc0010a79d4 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5030] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5027] prlimit64(0, RLIMIT_STACK, NULL, [pid 5025] <... epoll_ctl resumed>) = 0 [pid 5030] <... prctl resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 4996] getpid( [pid 5027] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5030] setsid( [pid 5025] close(16 [pid 5027] readlink("/proc/self/exe", [pid 5023] close(5 [pid 5018] close(5 [pid 4996] <... getpid resumed>) = 4995 [pid 5030] <... setsid resumed>) = 1 [pid 5030] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5025] <... close resumed>) = 0 [pid 4996] tgkill(4995, 5025, SIGURG [pid 5030] <... openat resumed>) = 3 [pid 5027] <... readlink resumed>"/root/syz-executor.1", 4096) = 20 [pid 5025] write(35, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 4996] <... tgkill resumed>) = 0 [pid 5030] dup2(3, 201 [pid 5027] brk(0x555555cebd40 [pid 5025] <... write resumed>) = 32 [pid 4998] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149588552, u64=139977133765192}}], 128, 990, NULL, 0) = 1 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... dup2 resumed>) = 201 [pid 5027] <... brk resumed>) = 0x555555cebd40 [pid 5025] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] close(3 [pid 5027] brk(0x555555cec000 [pid 5025] rt_sigreturn({mask=[]} [pid 5030] <... close resumed>) = 0 [pid 5027] <... brk resumed>) = 0x555555cec000 [pid 5030] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5030] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5030] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5030] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5030] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5030] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5027] mprotect(0x7fbe1b329000, 368640, PROT_READ [pid 5025] <... rt_sigreturn resumed>) = 32 [pid 5023] <... sendto resumed>) = 44 [pid 5030] unshare(CLONE_NEWNS) = 0 [pid 5027] <... mprotect resumed>) = 0 [pid 5025] read(15, [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... sendto resumed>) = 56 [pid 5009] <... sendto resumed>) = 60 [pid 4996] epoll_pwait(4, [pid 5030] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5027] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... read resumed>0xc00012e268, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5009] recvfrom(3, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... mount resumed>) = 0 [pid 5027] <... prctl resumed>) = 0 [pid 5025] epoll_pwait(4, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4996] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5030] unshare(CLONE_NEWIPC [pid 5027] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] close(3 [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4998] <... futex resumed>) = 0 [pid 4996] <... futex resumed>) = 1 [pid 5030] <... unshare resumed>) = 0 [pid 5025] epoll_pwait(4, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5018] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] unshare(CLONE_NEWCGROUP [pid 5023] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5016] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 56 [pid 5030] <... unshare resumed>) = 0 [pid 5027] <... syslog resumed>, "", 63) = 0 [pid 5023] close(5 [pid 5018] <... socket resumed>) = 3 [pid 5016] <... sendto resumed>) = 60 [pid 5030] unshare(CLONE_NEWUTS [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=594963968} [pid 5030] <... unshare resumed>) = 0 [pid 5027] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5030] unshare(CLONE_SYSVSEM [pid 5023] <... sendto resumed>) = 40 [pid 5016] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... unshare resumed>) = 0 [pid 5027] <... mmap resumed>) = 0x1ffff000 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 68 [pid 5009] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5027] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5009] <... sendto resumed>) = 60 [pid 5030] <... openat resumed>) = 3 [pid 5027] <... mmap resumed>) = 0x20000000 [pid 5030] write(3, "16777216", 8 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5030] <... write resumed>) = 8 [pid 5027] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5023] <... socket resumed>) = 5 [pid 5030] close(3 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5027] <... mmap resumed>) = 0x21000000 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5018] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.820421][ T5009] chnl_net:caif_netlink_parms(): no params data found [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5027] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5030] <... openat resumed>) = 3 [pid 5030] write(3, "536870912", 9) = 9 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "1024", 4) = 4 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "8192", 4) = 4 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "1024", 4) = 4 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "1024", 4) = 4 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5030] close(3) = 0 [pid 5009] <... sendto resumed>) = 60 [pid 5030] getpid() = 1 [pid 5030] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5027] <... mmap resumed>) = 0x7fbe1ae00000 [pid 5023] close(5 [pid 5030] <... capget resumed>{effective=1< [pid 5023] <... close resumed>) = 0 [pid 5018] <... sendto resumed>) = 60 [pid 5009] recvfrom(3, [pid 5030] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5030] access("/proc/net", R_OK [pid 5027] <... getpid resumed>) = 5027 [pid 5030] <... access resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] access("/proc/net/unix", R_OK [pid 5027] mmap(0x1b2df20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... access resumed>) = 0 [pid 5027] <... mmap resumed>) = 0x1b2df20000 [pid 5023] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5027] close(3 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5027] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 5023] close(3 [pid 5030] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5027] getpid( [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] <... getpid resumed>) = 5027 [pid 5023] <... close resumed>) = 0 [pid 5027] mkdir("./syzkaller.FkE19l", 0700 [pid 5023] unshare(CLONE_NEWNET [pid 5027] <... mkdir resumed>) = 0 [pid 5027] chmod("./syzkaller.FkE19l", 0777) = 0 [pid 5027] chdir("./syzkaller.FkE19l") = 0 [pid 5027] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5027] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5027] rt_sigaction(SIGSEGV, {sa_handler=0x7fbe1b227f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fbe1b23e470}, NULL, 8) = 0 [pid 5027] rt_sigaction(SIGBUS, {sa_handler=0x7fbe1b227f40, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fbe1b23e470}, NULL, 8) = 0 [pid 5027] dup2(0, 249) = 249 [pid 5027] dup2(1, 248) = 248 [pid 5027] dup2(2, 1) = 1 [pid 5027] dup2(2, 0) = 0 [pid 5027] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5027] unshare(CLONE_NEWPID) = 0 [pid 5027] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555cca6d0) = 5036 ./strace-static-x86_64: Process 5036 attached [pid 5036] set_robust_list(0x555555cca6e0, 24) = 0 [pid 5036] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5036] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5036] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5036] dup2(5, 202) = 202 [pid 5036] close(5) = 0 [pid 5036] write(202, "\xff\x00", 2) = 2 [pid 5036] read(202, "\x01\x03\x0c\x00", 4) = 4 [pid 5036] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5030] <... sendto resumed>) = 40 [pid 5036] <... writev resumed>) = 7 [pid 5036] read(202, "\xff\x00\x05\x00", 4) = 4 [pid 5036] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbe1a5ff000 [pid 5036] mprotect(0x7fbe1a600000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5036] clone(child_stack=0x7fbe1adff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5030] recvfrom(3, [pid 5036] <... clone resumed>, parent_tid=[2], tls=0x7fbe1adff700, child_tidptr=0x7fbe1adff9d0) = 2 [pid 5036] ioctl(3, HCIDEVUP [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 5037 attached ) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 5037] set_robust_list(0x7fbe1adff9e0, 24) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5030] close(5 [pid 5018] <... sendto resumed>) = 56 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5030] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5016] <... sendto resumed>) = 60 [pid 5009] <... sendto resumed>) = 44 [pid 5037] <... writev resumed>) = 255 [pid 5037] read(202, "\x01\x01\x10\x00", 1024) = 4 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5016] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5037] <... writev resumed>) = 255 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] read(202, [pid 5018] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5009] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... writev resumed>) = 13 [pid 5037] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5037] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5016] <... sendto resumed>) = 60 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5030] <... sendto resumed>) = 44 [pid 5016] recvfrom(3, [pid 5030] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] read(202, [pid 5030] <... socket resumed>) = 5 [pid 5037] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4" [pid 5018] <... sendto resumed>) = 56 [pid 5037] <... writev resumed>) = 255 [pid 5030] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5037] read(202, [pid 5018] recvfrom(3, [pid 5037] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [ 60.940765][ T49] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 60.954055][ T49] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 60.976089][ T49] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5030] close(5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] read(202, [pid 5030] <... close resumed>) = 0 [pid 5037] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5018] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... writev resumed>) = 255 [pid 5037] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5009] <... sendto resumed>) = 60 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5036] <... ioctl resumed>, 0x5) = -1 EALREADY (Operation already in progress) [pid 5037] read(202, [pid 5036] ioctl(3, HCISETSCAN [pid 5037] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5036] <... ioctl resumed>, 0x7fffc9954398) = 0 [pid 5037] madvise(0x7fbe1a5ff000, 8372224, MADV_DONTNEED [pid 5036] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5037] <... madvise resumed>) = 0 [pid 5036] <... writev resumed>) = 13 [pid 5037] exit(0 [pid 5036] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5037] <... exit resumed>) = ? [pid 5036] <... writev resumed>) = 14 [pid 5030] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 56 [pid 5009] <... sendto resumed>) = 60 [pid 5037] +++ exited with 0 +++ [pid 5036] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5030] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... writev resumed>) = 14 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 56 [pid 5016] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... writev resumed>) = 22 [pid 5030] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [pid 5036] close(3 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4" [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5018] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5030] close(5 [pid 5016] <... sendto resumed>) = 60 [pid 5036] <... prctl resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... unshare resumed>) = 0 [pid 5036] setsid( [ 60.998701][ T49] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 61.009255][ T49] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 61.019261][ T5016] chnl_net:caif_netlink_parms(): no params data found [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... setsid resumed>) = 1 [pid 5030] <... sendto resumed>) = 44 [pid 5023] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5018] <... sendto resumed>) = 60 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 60 [pid 5036] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5030] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... openat resumed>) = 3 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] dup2(3, 201 [pid 5030] close(3 [pid 5023] <... openat resumed>) = 3 [pid 5018] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... dup2 resumed>) = 201 [pid 5030] <... close resumed>) = 0 [pid 5023] write(3, "0 65535", 7 [pid 5016] <... sendto resumed>) = 60 [pid 5036] close(3 [pid 5030] unshare(CLONE_NEWNET [pid 5036] <... close resumed>) = 0 [pid 5023] <... write resumed>) = 7 [pid 5016] recvfrom(3, [pid 5036] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5023] close(3 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5036] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5023] <... close resumed>) = 0 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5036] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5023] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5036] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5036] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5036] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5036] unshare(CLONE_NEWNS) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5023] dup2(3, 200 [pid 5036] <... mount resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] unshare(CLONE_NEWIPC [pid 5023] <... dup2 resumed>) = 200 [pid 5036] <... unshare resumed>) = 0 [pid 5009] <... sendto resumed>) = 108 [pid 5036] unshare(CLONE_NEWCGROUP) = 0 [pid 5009] recvfrom(3, [pid 5036] unshare(CLONE_NEWUTS [pid 5023] close(3 [pid 5036] <... unshare resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] unshare(CLONE_SYSVSEM [pid 5023] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... unshare resumed>) = 0 [pid 5023] ioctl(200, TUNSETIFF, 0x7ffd7984b230 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5036] write(3, "16777216", 8) = 8 [pid 5036] close(3) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5036] write(3, "536870912", 9) = 9 [pid 5036] close(3) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5036] write(3, "1024", 4) = 4 [pid 5036] close(3) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5036] write(3, "8192", 4) = 4 [pid 5036] close(3) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] <... sendto resumed>) = 44 [pid 5036] write(3, "1024", 4) = 4 [pid 5016] recvfrom(3, [pid 5036] close(3) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5036] write(3, "1024", 4) = 4 [pid 5036] close(3) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5036] write(3, "1024 1048576 500 1024", 21 [pid 5016] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... write resumed>) = 21 [pid 5036] close(3) = 0 [pid 5036] getpid() = 1 [pid 5036] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 0 [pid 5018] <... sendto resumed>) = 60 [pid 5016] <... sendto resumed>) = 60 [pid 5009] <... sendto resumed>) = 108 [pid 5036] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5023] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5036] <... capset resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5018] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5023] write(3, "0", 1 [pid 5018] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 3 [pid 5023] <... write resumed>) = 1 [pid 5018] <... sendto resumed>) = 60 [pid 5016] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] access("/proc/net", R_OK [pid 5023] close(3 [pid 5018] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5016] <... sendto resumed>) = 60 [pid 5009] close(5 [pid 5036] <... access resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] access("/proc/net/unix", R_OK [pid 5030] <... unshare resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5018] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... access resumed>) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5023] <... openat resumed>) = 3 [pid 5009] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] <... openat resumed>) = 3 [pid 5023] write(3, "0", 1 [pid 5016] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 5030] write(3, "0 65535", 7 [pid 5023] <... write resumed>) = 1 [pid 5018] <... sendto resumed>) = 56 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5030] <... write resumed>) = 7 [pid 5023] close(3) = 0 [pid 5018] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] close(3 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5036] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 3 [pid 5030] <... close resumed>) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5023] <... socket resumed>) = 5 [pid 5030] <... openat resumed>) = 3 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5030] dup2(3, 200 [pid 5023] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5030] <... dup2 resumed>) = 200 [pid 5023] close(5) = 0 [pid 5030] close(3 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [ 61.211420][ T5018] chnl_net:caif_netlink_parms(): no params data found [ 61.222940][ T5009] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.230035][ T5009] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.247676][ T5009] bridge_slave_0: entered allmulticast mode [pid 5030] ioctl(200, TUNSETIFF, 0x7ffe5d4c6bf0 [pid 5009] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5009] close(5) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 40 [pid 5030] <... ioctl resumed>) = 0 [pid 5036] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 60 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 60 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... openat resumed>) = 3 [pid 5023] <... socket resumed>) = 5 [pid 5018] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 5030] write(3, "0", 1 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5016] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] close(5 [pid 5023] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5018] <... sendto resumed>) = 60 [pid 5036] <... close resumed>) = 0 [pid 5023] close(5 [pid 5009] close(5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... write resumed>) = 1 [pid 5023] <... close resumed>) = 0 [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5030] close(3 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.259222][ T5009] bridge_slave_0: entered promiscuous mode [pid 5016] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5023] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... openat resumed>) = 3 [pid 5036] <... socket resumed>) = 5 [pid 5030] write(3, "0", 1 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 5030] <... write resumed>) = 1 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] close(3 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] close(5 [pid 5030] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5023] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 3 [pid 5023] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 108 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 48 [pid 5030] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5018] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 108 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5016] recvfrom(3, [pid 5036] close(5 [pid 5030] close(5 [pid 5023] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5009] <... sendto resumed>) = 104 [pid 5016] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5016] close(5) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.317023][ T5009] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.325110][ T5009] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.334765][ T5009] bridge_slave_1: entered allmulticast mode [ 61.341363][ T5009] bridge_slave_1: entered promiscuous mode [pid 5009] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 60 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(3 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 104 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5036] unshare(CLONE_NEWNET [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5023] recvfrom(3, [pid 5009] recvfrom(3, [pid 5030] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 40 [pid 5023] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5016] recvfrom(3, [pid 5023] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5023] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] <... epoll_pwait resumed>[], 128, 615, NULL, 0) = 0 [pid 5023] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5025] epoll_pwait(4, [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 4996] epoll_pwait(4, [pid 5025] epoll_pwait(4, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5009] close(5 [pid 5025] epoll_pwait(4, [pid 5030] <... sendto resumed>) = 48 [pid 5018] <... sendto resumed>) = 60 [pid 5016] close(5 [pid 5018] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 44 [pid 5018] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5009] <... close resumed>) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978161091} [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] close(5 [pid 5030] <... socket resumed>) = 5 [pid 5023] close(3 [pid 5016] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5030] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5023] <... close resumed>) = 0 [ 61.410049][ T5016] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.418238][ T5016] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.426235][ T5016] bridge_slave_0: entered allmulticast mode [ 61.433788][ T5016] bridge_slave_0: entered promiscuous mode [pid 5030] close(5 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5018] <... sendto resumed>) = 60 [pid 5009] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 3 [pid 5009] close(5 [pid 5030] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5018] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 68 [pid 5030] <... sendto resumed>) = 60 [pid 5016] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [ 61.469583][ T5016] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.477448][ T5016] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.485412][ T5016] bridge_slave_1: entered allmulticast mode [ 61.496037][ T5016] bridge_slave_1: entered promiscuous mode [pid 5016] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5030] close(5 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 108 [pid 5009] <... sendto resumed>) = 40 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.513142][ T5009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 60 [pid 5016] <... sendto resumed>) = 104 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5030] close(3 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5030] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5009] close(5) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5030] <... socket resumed>) = 3 [pid 5009] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 56 [pid 5018] <... sendto resumed>) = 108 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 104 [pid 5036] <... unshare resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5036] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5030] <... sendto resumed>) = 68 [pid 5018] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... openat resumed>) = 3 [pid 5030] recvfrom(3, [pid 5018] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] write(3, "0 65535", 7 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5036] <... write resumed>) = 7 [pid 5030] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(3 [pid 5018] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5009] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... sendto resumed>) = 60 [pid 5023] <... sendto resumed>) = 56 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5016] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5036] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5016] close(5 [pid 5018] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 104 [pid 5036] <... openat resumed>) = 3 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] dup2(3, 200 [pid 5030] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.600462][ T5009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] <... dup2 resumed>) = 200 [pid 5030] <... sendto resumed>) = 56 [pid 5023] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(3 [pid 5030] recvfrom(3, [pid 5016] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5009] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5036] ioctl(200, TUNSETIFF, 0x7fffc9954380 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.654476][ T5018] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.663463][ T5018] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.671848][ T5018] bridge_slave_0: entered allmulticast mode [ 61.681140][ T5018] bridge_slave_0: entered promiscuous mode [pid 5030] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 40 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 104 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5018] close(5) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>) = 0 [pid 5023] <... sendto resumed>) = 56 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [ 61.699204][ T5016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5023] recvfrom(3, [pid 5016] recvfrom(3, [pid 5036] <... openat resumed>) = 3 [pid 5030] <... sendto resumed>) = 56 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5009] close(5 [pid 5036] write(3, "0", 1 [pid 5023] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... write resumed>) = 1 [pid 5030] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(3 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5036] <... openat resumed>) = 3 [pid 5016] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5036] write(3, "0", 1 [pid 5016] close(5 [pid 5036] <... write resumed>) = 1 [pid 5016] <... close resumed>) = 0 [pid 5036] close(3 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 60 [pid 5018] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 56 [pid 5018] recvfrom(3, [pid 5030] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5023] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5036] <... socket resumed>) = 3 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5023] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5036] close(5 [pid 5009] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5009] close(5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5009] close(5) = 0 [ 61.739424][ T5018] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.748403][ T5018] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.756680][ T5018] bridge_slave_1: entered allmulticast mode [ 61.763855][ T5018] bridge_slave_1: entered promiscuous mode [ 61.783273][ T5009] team0: Port device team_slave_0 added [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 60 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 104 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5016] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5036] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5018] <... sendto resumed>) = 104 [pid 5009] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5018] close(5) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [ 61.811379][ T5016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.823001][ T5009] team0: Port device team_slave_1 added [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 104 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 108 [pid 5009] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 60 [pid 5023] <... sendto resumed>) = 60 [pid 5018] <... sendto resumed>) = 40 [pid 5016] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5023] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 104 [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5036] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] close(5 [pid 5036] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 60 [pid 5023] <... sendto resumed>) = 60 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 108 [pid 5036] <... sendto resumed>) = 48 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=16}) = 0 [ 61.890952][ T5018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5030] <... sendto resumed>) = 56 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [pid 5009] close(5 [pid 5023] <... sendto resumed>) = 56 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 40 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] <... sendto resumed>) = 60 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5016] close(5) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5016] close(5) = 0 [ 61.952895][ T5030] chnl_net:caif_netlink_parms(): no params data found [ 61.965208][ T5023] chnl_net:caif_netlink_parms(): no params data found [ 61.978335][ T5018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.990943][ T5016] team0: Port device team_slave_0 added [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 60 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 60 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5036] close(5) = 0 [ 62.011912][ T5009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.020941][ T5019] Bluetooth: hci0: command 0x0409 tx timeout [ 62.035789][ T5009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5018] <... sendto resumed>) = 104 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5016] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 60 [pid 5023] <... sendto resumed>) = 60 [ 62.062226][ T5009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.085777][ T5016] team0: Port device team_slave_1 added [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 104 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5036] close(3 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.117329][ T5009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.125397][ T5009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.151912][ T5009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 108 [pid 5009] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5018] <... sendto resumed>) = 40 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 68 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5018] close(5) = 0 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 44 [pid 5009] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 44 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5018] close(5) = 0 [ 62.172463][ T5019] Bluetooth: hci1: command 0x0409 tx timeout [ 62.174753][ T5018] team0: Port device team_slave_0 added [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5023] recvfrom(3, [pid 5016] <... sendto resumed>) = 108 [pid 5009] <... sendto resumed>) = 68 [pid 5036] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5016] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5018] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 60 [pid 5023] <... sendto resumed>) = 60 [pid 5016] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5016] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [pid 5018] <... sendto resumed>) = 108 [pid 5009] <... sendto resumed>) = 32 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5009] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 60 [ 62.233211][ T5018] team0: Port device team_slave_1 added [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 60 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5016] close(5) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 62.283373][ T5016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.291110][ T5016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.317839][ T5016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5018] <... sendto resumed>) = 108 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] <... sendto resumed>) = 56 [pid 5018] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] recvfrom(3, [pid 5018] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5030] <... sendto resumed>) = 60 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 60 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 32 [pid 5030] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5009] recvfrom(3, [pid 5023] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.342376][ T49] Bluetooth: hci2: command 0x0409 tx timeout [ 62.366384][ T5016] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5009] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 108 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 62.379197][ T5016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.408497][ T5016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5023] <... sendto resumed>) = 108 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5025] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5025] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=953474839} [pid 5018] <... sendto resumed>) = 40 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5018] close(5) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 68 [ 62.450559][ T5018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.457807][ T5018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.484865][ T5018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 108 [pid 5023] <... sendto resumed>) = 108 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5009] <... sendto resumed>) = 100 [pid 5016] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5009] recvfrom(3, [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5030] close(5) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5023] close(5) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5023] close(5) = 0 [ 62.536881][ T5018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.544701][ T5018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.571215][ T5018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 100 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5009] close(5) = 0 [ 62.585377][ T49] Bluetooth: hci3: command 0x0409 tx timeout [ 62.605415][ T5030] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.613317][ T5030] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.621920][ T5030] bridge_slave_0: entered allmulticast mode [ 62.630807][ T5030] bridge_slave_0: entered promiscuous mode [pid 5009] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5030] close(5) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5016] <... sendto resumed>) = 32 [pid 5023] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5023] close(5) = 0 [pid 5018] <... sendto resumed>) = 68 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.640896][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.649300][ T5023] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.658077][ T5023] bridge_slave_0: entered allmulticast mode [ 62.666858][ T5023] bridge_slave_0: entered promiscuous mode [ 62.685589][ T5009] hsr_slave_0: entered promiscuous mode [pid 5016] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 72 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 32 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 62.695629][ T5009] hsr_slave_1: entered promiscuous mode [ 62.703575][ T5030] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.711067][ T5030] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.719124][ T5030] bridge_slave_1: entered allmulticast mode [ 62.726015][ T5030] bridge_slave_1: entered promiscuous mode [pid 5030] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 100 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] recvfrom(3, [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 104 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 32 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... sendto resumed>) = 100 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5016] close(5) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5016] close(5) = 0 [ 62.742929][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.750030][ T5023] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.762808][ T5023] bridge_slave_1: entered allmulticast mode [ 62.769409][ T5023] bridge_slave_1: entered promiscuous mode [pid 5016] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5030] <... sendto resumed>) = 104 [pid 5030] recvfrom(3, [pid 5009] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 104 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5023] close(5) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 100 [ 62.812495][ T49] Bluetooth: hci4: command 0x0409 tx timeout [ 62.821904][ T5036] chnl_net:caif_netlink_parms(): no params data found [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 72 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 104 [pid 5009] <... sendto resumed>) = 32 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5016] close(5 [pid 5009] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5030] close(5) = 0 [ 62.862506][ T5016] hsr_slave_0: entered promiscuous mode [ 62.869037][ T5016] hsr_slave_1: entered promiscuous mode [ 62.876148][ T5016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.884433][ T5016] Cannot create hsr debugfs directory [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5023] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [pid 5023] recvfrom(3, [ 62.907183][ T5023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5023] close(5) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 100 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 40 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 108 [pid 5030] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 60 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5009] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5023] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5030] close(5 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 32 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5016] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5018] close(5 [pid 5036] <... sendto resumed>) = 60 [pid 5030] <... close resumed>) = 0 [ 62.934247][ T5030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.965698][ T5023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 104 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 76 [pid 5016] <... sendto resumed>) = 108 [pid 5009] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5023] close(5) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5016] close(5) = 0 [ 63.049643][ T5030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.058969][ T49] Bluetooth: hci5: command 0x0409 tx timeout [ 63.078056][ T5018] hsr_slave_0: entered promiscuous mode [ 63.085103][ T5018] hsr_slave_1: entered promiscuous mode [ 63.091255][ T5018] debugfs: Directory 'hsr0' with parent 'hsr' already present! [pid 5016] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 72 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 104 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5023] close(5) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 76 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 100 [ 63.098930][ T5018] Cannot create hsr debugfs directory [ 63.112493][ T5023] team0: Port device team_slave_0 added [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5030] <... sendto resumed>) = 104 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 40 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 84 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5016] <... sendto resumed>) = 100 [pid 5009] recvfrom(3, [pid 5030] <... socket resumed>) = 5 [pid 5023] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 108 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5018] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [ 63.173964][ T5023] team0: Port device team_slave_1 added [pid 5009] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 108 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5009] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 108 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] <... sendto resumed>) = 84 [pid 5036] recvfrom(3, [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5023] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 108 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5023] recvfrom(3, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] close(5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 108 [pid 5016] <... sendto resumed>) = 84 [pid 5009] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5030] <... sendto resumed>) = 40 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 80 [pid 5030] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5030] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5018] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5030] close(5 [pid 5009] close(5 [pid 5030] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5023] close(5) = 0 [ 63.298068][ T5030] team0: Port device team_slave_0 added [ 63.325708][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.335072][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5036] close(5) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 80 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 76 [pid 5016] <... sendto resumed>) = 84 [pid 5009] recvfrom(3, [pid 5030] <... sendto resumed>) = 40 [ 63.343614][ T5036] bridge_slave_0: entered allmulticast mode [ 63.350513][ T5036] bridge_slave_0: entered promiscuous mode [ 63.379775][ T5030] team0: Port device team_slave_1 added [ 63.387935][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5030] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 40 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5023] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [ 63.396426][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.425372][ T5023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.437819][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5025] <... epoll_pwait resumed>[], 128, 953, NULL, 0) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] close(5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5016] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5025] epoll_pwait(4, [pid 5023] <... close resumed>) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 4996] epoll_pwait(4, [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] <... socket resumed>) = 5 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5025] epoll_pwait(4, [pid 4996] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5036] recvfrom(3, [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] epoll_pwait(4, [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=954276402} [pid 5018] <... sendto resumed>) = 100 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5018] close(5 [pid 5030] <... sendto resumed>) = 108 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 80 [pid 5018] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.445865][ T5036] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.453875][ T5036] bridge_slave_1: entered allmulticast mode [ 63.462822][ T5036] bridge_slave_1: entered promiscuous mode [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 88 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [pid 5009] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.506514][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.520292][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 40 [pid 5009] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 104 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 108 [pid 5018] <... sendto resumed>) = 84 [pid 5016] <... sendto resumed>) = 80 [pid 5009] <... sendto resumed>) = 88 [pid 5030] recvfrom(3, [pid 5018] recvfrom(3, [ 63.548972][ T5023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 68 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5023] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5030] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5018] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 104 [pid 5030] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5036] close(5) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 32 [pid 5009] <... sendto resumed>) = 108 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 88 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 84 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5023] close(5) = 0 [ 63.644803][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.651805][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.678774][ T5030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5030] close(5) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 80 [pid 5016] <... sendto resumed>) = 88 [pid 5009] <... sendto resumed>) = 68 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] recvfrom(3, [pid 5023] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5018] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5018] close(5 [pid 5009] close(5 [pid 5036] close(5 [pid 5018] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5036] close(5) = 0 [ 63.692630][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.720368][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 100 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 108 [ 63.728322][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.754776][ T5030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 80 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 68 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 68 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 100 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5023] close(5) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 88 [pid 5016] <... sendto resumed>) = 68 [ 63.796542][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5018] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5018] close(5 [pid 5016] close(5 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 72 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 80 [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... sendto resumed>) = 32 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 104 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 88 [pid 5016] <... sendto resumed>) = 68 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5023] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 92 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5023] close(5 [pid 5018] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [ 63.845804][ T5023] hsr_slave_0: entered promiscuous mode [ 63.854586][ T5023] hsr_slave_1: entered promiscuous mode [ 63.860711][ T5023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.868574][ T5023] Cannot create hsr debugfs directory [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 104 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5036] recvfrom(3, [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 108 [pid 5016] <... sendto resumed>) = 80 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 32 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... openat resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] write(5, "2", 1 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5030] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] close(5 [pid 5009] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5009] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5009] <... openat resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5018] <... close resumed>) = 0 [pid 5009] write(5, "2 4", 3 [pid 5023] <... sendto resumed>) = 108 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 92 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5018] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5036] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5016] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... openat resumed>) = 5 [pid 5016] write(5, "5", 1 [pid 5030] <... sendto resumed>) = 100 [pid 5030] recvfrom(3, [pid 5018] <... sendto resumed>) = 68 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 76 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 100 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 100 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5030] close(5) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5023] <... socket resumed>) = 5 [pid 5018] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... socket resumed>) = 5 [ 64.013229][ T5036] team0: Port device team_slave_0 added [pid 5030] close(5 [pid 5018] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5030] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5018] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5030] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5036] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... sendto resumed>) = 68 [pid 5016] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5009] <... write resumed>) = 3 [pid 5036] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5018] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5009] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] <... sendto resumed>) = 32 [pid 5009] recvfrom(5, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5009] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5016] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5009] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... openat resumed>) = 5 [pid 5016] write(5, "5 4", 3 [pid 5009] <... sendto resumed>) = 52 [pid 5009] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [ 64.091865][ T5030] hsr_slave_0: entered promiscuous mode [ 64.103734][ T49] Bluetooth: hci0: command 0x041b tx timeout [ 64.111033][ T5030] hsr_slave_1: entered promiscuous mode [ 64.120407][ T5030] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.128779][ T5030] Cannot create hsr debugfs directory [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5009] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5009] close(7) = 0 [pid 5009] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 72 [pid 5023] <... sendto resumed>) = 84 [pid 5018] <... sendto resumed>) = 80 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 92 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5009] <... sendto resumed>) = 48 [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(6, [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5023] <... socket resumed>) = 5 [pid 5018] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-811539348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 108 [pid 5030] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5018] <... openat resumed>) = 5 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.143937][ T5036] team0: Port device team_slave_1 added [ 64.155438][ T5009] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5018] write(5, "3", 1 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] close(5 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 7 [pid 5023] <... close resumed>) = 0 [pid 5009] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5023] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5009] close(7) = 0 [pid 5009] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 108 [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... sendto resumed>) = 84 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5030] <... sendto resumed>) = 32 [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 80 [pid 5030] recvfrom(3, [pid 5009] <... sendto resumed>) = 48 [pid 5036] <... close resumed>) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(6, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-811539348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5016] <... write resumed>) = 3 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] <... socket resumed>) = 7 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5030] <... sendto resumed>) = 108 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5036] close(5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5018] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5009] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5023] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5018] <... openat resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] close(7 [ 64.240450][ T5009] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 64.260293][ T49] Bluetooth: hci1: command 0x041b tx timeout [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] close(5 [pid 5018] write(5, "3 4", 3 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5009] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 6 [pid 5009] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5016] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5016] <... sendto resumed>) = 32 [pid 5030] close(5 [pid 5016] recvfrom(5, [pid 5030] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5030] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(5, [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5036] close(5) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 64.303998][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.310975][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.341557][ T5036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5030] <... sendto resumed>) = 76 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5016] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 52 [pid 5030] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5016] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5016] close(7) = 0 [ 64.367688][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.381200][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5016] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] <... epoll_pwait resumed>[], 128, 954, NULL, 0) = 0 [pid 5023] <... sendto resumed>) = 80 [pid 5009] <... sendto resumed>) = 48 [pid 5025] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5025] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5025] epoll_pwait(4, [pid 5009] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-811539348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5009] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5009] close(7) = 0 [pid 5009] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 100 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 64.408283][ T5036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.420069][ T5009] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 64.422201][ T49] Bluetooth: hci2: command 0x041b tx timeout [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=968477249} [pid 5016] <... sendto resumed>) = 48 [pid 5016] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-830483222}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5016] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5016] close(7) = 0 [pid 5016] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 68 [pid 5030] <... sendto resumed>) = 84 [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 88 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... socket resumed>) = 5 [pid 5030] <... ioctl resumed>, ifr_ifindex=54}) = 0 [ 64.484664][ T5016] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 64.510546][ T5009] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5030] close(5 [pid 5009] <... sendto resumed>) = 48 [pid 5009] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-811539348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(6) = 0 [pid 5009] close(5) = 0 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5009] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5009] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5036] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5009] recvfrom(5, [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 48 [pid 5016] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-830483222}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 88 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5016] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5016] close(7) = 0 [pid 5016] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 84 [pid 5009] <... sendto resumed>) = 368 [pid 5030] recvfrom(3, [ 64.542533][ T5016] netdevsim netdevsim5 netdevsim1: renamed from eth1 [pid 5009] recvfrom(5, [pid 5036] <... sendto resumed>) = 32 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 5 [pid 5023] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... write resumed>) = 3 [pid 5016] <... sendto resumed>) = 48 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5009] <... sendto resumed>) = 368 [pid 5030] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5009] recvfrom(5, [pid 5030] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5009] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5018] close(5) = 0 [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5018] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-830483222}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5016] <... socket resumed>) = 7 [pid 5016] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 5016] close(7) = 0 [pid 5016] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 368 [pid 5023] <... sendto resumed>) = 108 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.587716][ T5016] netdevsim netdevsim5 netdevsim2: renamed from eth2 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 32 [pid 5030] <... sendto resumed>) = 80 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... sendto resumed>) = 48 [pid 5009] recvfrom(5, [pid 5023] <... sendto resumed>) = 68 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(5, [pid 5016] recvfrom(6, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-830483222}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5018] recvfrom(5, [pid 5016] close(6 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5023] close(5 [pid 5018] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 100 [pid 5030] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... sendto resumed>) = 52 [pid 5016] close(5 [pid 5023] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 68 [pid 5018] recvfrom(5, [pid 5016] <... close resumed>) = 0 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.637530][ T5016] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 64.652627][ T49] Bluetooth: hci3: command 0x041b tx timeout [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 80 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 7 [pid 5009] close(5 [pid 5023] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5016] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5018] close(7 [pid 5016] <... sendto resumed>) = 36 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(5, [pid 5018] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5036] <... sendto resumed>) = 100 [pid 5030] <... sendto resumed>) = 80 [pid 5023] <... sendto resumed>) = 92 [pid 5016] recvfrom(5, [pid 5009] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5009] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... openat resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5023] write(5, "0", 1 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5023] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5016] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] close(5 [pid 5023] close(5 [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5030] <... sendto resumed>) = 88 [pid 5023] <... openat resumed>) = 5 [pid 5018] <... sendto resumed>) = 48 [pid 5016] <... sendto resumed>) = 368 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5030] recvfrom(3, [pid 5023] write(5, "0 4", 3 [pid 5016] recvfrom(5, [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(6, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-958515803}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5030] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5030] close(5 [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 7 [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [pid 5030] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [ 64.736178][ T5018] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 5018] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5036] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5016] <... sendto resumed>) = 368 [pid 5018] close(7 [pid 5016] recvfrom(5, [pid 5018] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 88 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 44 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 72 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 368 [pid 5016] recvfrom(5, [pid 5009] <... sendto resumed>) = 40 [pid 5023] <... write resumed>) = 3 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [ 64.828609][ T5036] hsr_slave_0: entered promiscuous mode [ 64.835305][ T5036] hsr_slave_1: entered promiscuous mode [ 64.841799][ T5036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.851330][ T5036] Cannot create hsr debugfs directory [ 64.856993][ T5018] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5023] close(5 [pid 5018] <... sendto resumed>) = 48 [pid 5036] <... sendto resumed>) = 32 [pid 5016] close(5 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] recvfrom(6, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5030] <... sendto resumed>) = 108 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-958515803}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5009] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 32 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5018] <... socket resumed>) = 7 [pid 5016] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 6 [pid 5018] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5016] close(5 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5023] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] <... sendto resumed>) = 108 [pid 5030] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] close(5 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 32 [pid 5018] close(7 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(5, [pid 5018] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [ 64.892066][ T49] Bluetooth: hci4: command 0x041b tx timeout [pid 5018] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 68 [pid 5023] recvfrom(5, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5030] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 52 [pid 5016] <... socket resumed>) = 5 [pid 5023] recvfrom(5, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5023] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5016] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] close(5 [pid 5023] <... socket resumed>) = 7 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 64 [pid 5023] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5018] <... sendto resumed>) = 48 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 76 [pid 5030] <... sendto resumed>) = 68 [pid 5023] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5018] recvfrom(6, [pid 5016] <... sendto resumed>) = 64 [pid 5009] recvfrom(3, [pid 5023] close(7 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-958515803}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.938209][ T5018] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 5023] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... socket resumed>) = 7 [pid 5016] <... socket resumed>) = 5 [pid 5018] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5018] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5018] close(7 [pid 5016] close(5 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5018] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 100 [pid 5030] <... sendto resumed>) = 80 [pid 5023] <... sendto resumed>) = 48 [pid 5009] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(6, [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1318397143}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 48 [pid 5016] <... sendto resumed>) = 44 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 92 [pid 5023] <... socket resumed>) = 7 [pid 5009] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5030] recvfrom(3, [pid 5023] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5016] recvfrom(3, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5018] recvfrom(6, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] close(5 [pid 5030] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5023] close(7 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-958515803}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... openat resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] write(5, "4", 1 [ 64.981043][ T5023] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.009382][ T5018] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5023] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(6 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 84 [pid 5030] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5023] <... sendto resumed>) = 48 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... openat resumed>) = 5 [pid 5023] recvfrom(6, [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5030] write(5, "4 4", 3 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1318397143}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5023] <... socket resumed>) = 7 [pid 5018] <... sendto resumed>) = 36 [pid 5016] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5023] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5018] recvfrom(5, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(7 [pid 5018] recvfrom(5, [pid 5016] <... socket resumed>) = 5 [ 65.049248][ T5023] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5023] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5018] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] <... sendto resumed>) = 84 [pid 5030] <... write resumed>) = 3 [pid 5023] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5018] <... sendto resumed>) = 368 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5023] <... sendto resumed>) = 48 [pid 5018] recvfrom(5, [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(6, [pid 5009] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5030] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1318397143}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5030] <... socket resumed>) = 6 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... socket resumed>) = 7 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... sendto resumed>) = 32 [pid 5023] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(5, [pid 5023] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] <... sendto resumed>) = 80 [pid 5030] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5023] close(7 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] recvfrom(3, [pid 5030] recvfrom(5, [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.120936][ T5023] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.140337][ T49] Bluetooth: hci5: command 0x041b tx timeout [pid 5023] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 368 [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 52 [pid 5023] <... sendto resumed>) = 48 [pid 5018] recvfrom(5, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5030] recvfrom(5, [pid 5023] recvfrom(6, [pid 5018] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5030] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1318397143}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(6 [pid 5018] <... sendto resumed>) = 368 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 7 [pid 5023] <... close resumed>) = 0 [pid 5018] recvfrom(5, [pid 5016] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5023] close(5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 80 [pid 5030] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5016] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] close(7 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5018] <... close resumed>) = 0 [ 65.165760][ T5023] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 32 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5016] recvfrom(3, [pid 5023] <... sendto resumed>) = 36 [pid 5018] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5023] recvfrom(5, [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] close(5 [pid 5023] recvfrom(5, [pid 5016] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5030] <... sendto resumed>) = 48 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] close(5 [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(6, [pid 5023] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 88 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1027443968}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 368 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(5, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 7 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5023] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5023] <... sendto resumed>) = 368 [pid 5018] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5030] close(7 [pid 5023] recvfrom(5, [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [ 65.217514][ T5030] netdevsim netdevsim4 netdevsim0: renamed from eth0 [pid 5030] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... sendto resumed>) = 48 [pid 5023] <... sendto resumed>) = 368 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 32 [pid 5036] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(6, [pid 5023] recvfrom(5, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 88 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1027443968}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5016] <... sendto resumed>) = 64 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 7 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5016] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] <... sendto resumed>) = 108 [pid 5030] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(7 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 65.273976][ T5030] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 5030] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... sendto resumed>) = 44 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] close(5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5016] close(5 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 48 [pid 5023] <... sendto resumed>) = 40 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 68 [pid 5030] recvfrom(6, [pid 5023] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1027443968}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 5 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 7 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5018] close(5 [pid 5016] recvfrom(3, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5030] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5018] <... close resumed>) = 0 [ 65.324487][ T5030] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5030] close(7 [pid 5023] close(5 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] close(5 [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 48 [pid 5030] recvfrom(6, [pid 5018] <... sendto resumed>) = 40 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1027443968}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 68 [pid 5023] <... sendto resumed>) = 64 [pid 5018] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5009] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5030] close(6 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 80 [pid 5030] <... close resumed>) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5018] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 92 [pid 5030] <... sendto resumed>) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5018] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] recvfrom(3, [pid 5030] recvfrom(5, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5016] <... sendto resumed>) = 40 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5030] recvfrom(5, [pid 5023] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5018] close(5 [pid 5036] <... openat resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] write(5, "1", 1 [pid 5030] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] <... close resumed>) = 0 [pid 5036] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5030] <... sendto resumed>) = 368 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] close(5 [pid 5030] recvfrom(5, [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [ 65.365096][ T5030] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 5036] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5030] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... openat resumed>) = 5 [pid 5030] <... sendto resumed>) = 368 [pid 5023] <... sendto resumed>) = 44 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] write(5, "1 4", 3 [pid 5030] recvfrom(5, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5009] <... sendto resumed>) = 32 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5030] <... sendto resumed>) = 368 [pid 5025] epoll_pwait(4, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5030] recvfrom(5, [pid 5016] close(5 [pid 4996] epoll_pwait(4, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] close(5 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5025] epoll_pwait(4, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 4996] epoll_pwait(4, [pid 5030] <... socket resumed>) = 5 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5025] epoll_pwait(4, [pid 5023] close(5 [pid 5018] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5030] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5030] close(5 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=962948995} [pid 5009] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 32 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 32 [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5009] <... sendto resumed>) = 40 [pid 5023] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5009] recvfrom(3, [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5030] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5023] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 40 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] <... write resumed>) = 3 [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5018] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5016] <... socket resumed>) = 5 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 6 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5036] <... sendto resumed>) = 32 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(5, [pid 5030] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5023] <... sendto resumed>) = 32 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 64 [pid 5036] recvfrom(5, [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 52 [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5018] <... socket resumed>) = 5 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(5, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] recvfrom(3, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] <... socket resumed>) = 7 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5030] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... socket resumed>) = 5 [pid 5036] close(7 [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5016] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 48 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5036] recvfrom(6, [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-932017084}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 32 [pid 5036] <... socket resumed>) = 7 [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 40 [pid 5036] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 32 [pid 5009] recvfrom(3, [pid 5036] close(7 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5018] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5036] <... sendto resumed>) = 48 [pid 5030] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5023] <... sendto resumed>) = 44 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(6, [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-932017084}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 7 [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5018] <... socket resumed>) = 5 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5016] <... sendto resumed>) = 40 [pid 5036] close(7 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [ 65.588488][ T5036] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 65.628128][ T5036] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5018] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 48 [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 40 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(6, [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-932017084}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... sendto resumed>) = 40 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 7 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5036] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5016] close(5 [pid 5009] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] close(7 [pid 5030] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 48 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 64 [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(6, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-932017084}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 64 [pid 5036] close(6 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5036] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.672792][ T5036] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.707834][ T5036] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 36 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5036] recvfrom(5, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] recvfrom(5, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 32 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 368 [pid 5030] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(5, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5036] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 368 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 44 [pid 5036] recvfrom(5, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 368 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(5, [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5009] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 32 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5016] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 64 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5009] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5016] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5016] close(5 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 32 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 44 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5009] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 40 [pid 5016] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] <... sendto resumed>) = 32 [pid 5030] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5016] <... sendto resumed>) = 64 [pid 5009] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 64 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5009] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 64 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 32 [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 40 [pid 5009] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 40 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 32 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5009] close(5 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 32 [pid 5030] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 40 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5016] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 32 [pid 5009] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 32 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5016] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 32 [pid 5030] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 40 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 40 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... sendto resumed>) = 32 [pid 5009] <... sendto resumed>) = 32 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 64 [pid 5036] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5016] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5009] <... socket resumed>) = 5 [pid 5018] <... ioctl resumed>, ifr_ifindex=10}) = 0 [ 66.172210][ T49] Bluetooth: hci0: command 0x040f tx timeout [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] <... sendto resumed>) = 64 [pid 5030] close(5 [pid 5023] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] close(5 [pid 5009] close(5 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5018] <... sendto resumed>) = 32 [pid 5030] <... sendto resumed>) = 40 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 40 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 40 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5030] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5016] close(5 [pid 5036] <... close resumed>) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 32 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 64 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 32 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5009] <... sendto resumed>) = 64 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 32 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 64 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 32 [pid 5030] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5030] close(5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5030] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] close(5 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] <... socket resumed>) = 5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] close(5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5030] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5018] <... sendto resumed>) = 44 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 32 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [ 66.342348][ T49] Bluetooth: hci1: command 0x040f tx timeout [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5018] <... sendto resumed>) = 40 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... sendto resumed>) = 32 [pid 5023] close(5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5009] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 44 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 40 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5030] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5025] <... epoll_pwait resumed>[], 128, 964, NULL, 0) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] epoll_pwait(4, [pid 5023] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5009] <... sendto resumed>) = 44 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] close(5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5009] recvfrom(3, [pid 4996] epoll_pwait(4, [pid 5036] <... sendto resumed>) = 64 [pid 5030] recvfrom(3, [pid 5025] epoll_pwait(4, [pid 5023] <... close resumed>) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5025] epoll_pwait(4, [pid 5023] <... sendto resumed>) = 40 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 64 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=964113057} [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5030] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5009] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 64 [pid 5023] close(5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 32 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 44 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5009] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 44 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 40 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5030] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5009] <... sendto resumed>) = 44 [ 66.492195][ T49] Bluetooth: hci2: command 0x040f tx timeout [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5018] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 40 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5018] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] close(5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5023] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 64 [pid 5023] recvfrom(3, [pid 5016] close(5 [pid 5036] <... sendto resumed>) = 32 [pid 5009] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 44 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5023] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5016] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5030] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5023] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5030] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] close(5 [pid 5009] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5030] <... sendto resumed>) = 44 [pid 5016] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5009] close(5 [pid 5018] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5018] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5016] <... sendto resumed>) = 40 [pid 5023] close(5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... close resumed>) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 66.571722][ T5018] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5016] recvfrom(3, [pid 5036] close(5 [pid 5030] <... socket resumed>) = 5 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5030] close(5 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... sendto resumed>) = 40 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [ 66.637902][ T5023] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5023] <... close resumed>) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 32 [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5009] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... sendto resumed>) = 64 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [ 66.687669][ T5009] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5036] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5009] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 44 [pid 5018] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5016] close(5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 40 [pid 5030] close(5 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5009] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5016] close(5 [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 64 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5023] <... sendto resumed>) = 44 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [ 66.729525][ T5016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.742529][ T49] Bluetooth: hci3: command 0x040f tx timeout [ 66.767860][ T5030] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5009] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5016] close(5 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 32 [pid 5030] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 40 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 64 [pid 5009] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 44 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5023] <... close resumed>) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5009] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] close(5 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5009] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 44 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5030] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 64 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5009] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5009] close(5 [pid 5030] close(5 [pid 5009] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... sendto resumed>) = 44 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5023] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 40 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 44 [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5009] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] close(5 [pid 5030] close(5 [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] close(5 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 66.912305][ T5018] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 40 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 64 [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5016] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5018] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5023] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5018] close(5 [pid 5016] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5023] close(5 [pid 5018] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 64 [pid 5016] recvfrom(3, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5016] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5018] close(5 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 66.983272][ T49] Bluetooth: hci4: command 0x040f tx timeout [ 67.007859][ T5023] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5018] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5018] close(5 [pid 5016] close(5 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 44 [ 67.055461][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.063494][ T5072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.085174][ T5009] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.094818][ T5030] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 40 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5023] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 64 [pid 5016] close(5 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.107761][ T5016] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5023] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5009] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5016] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 44 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5030] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5030] recvfrom(3, [pid 5036] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 44 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.191197][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.212740][ T5069] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.219522][ T49] Bluetooth: hci5: command 0x040f tx timeout [ 67.219842][ T5069] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] close(5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5016] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5016] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5036] close(5 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5) = 0 [ 67.266083][ T5069] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.273274][ T5069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.298443][ T5069] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.305650][ T5069] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5036] close(5) = 0 [pid 5030] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5023] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5030] <... close resumed>) = 0 [ 67.324709][ T4411] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.331871][ T4411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.345950][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.353076][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 44 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 64 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 64 [pid 5018] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5025] <... epoll_pwait resumed>[], 128, 973, NULL, 0) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] epoll_pwait(4, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5025] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5025] <... futex resumed>) = 1 [pid 4998] <... futex resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5025] epoll_pwait(4, [pid 4998] epoll_pwait(4, [pid 5036] close(5 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5036] <... close resumed>) = 0 [pid 5025] epoll_pwait(4, [pid 4998] write(6, "\x00", 1 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32346504, u64=32346504}}], 128, 52658, NULL, 0) = 1 [pid 4998] <... write resumed>) = 1 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] read(5, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5025] <... read resumed>"\x00", 16) = 1 [pid 5023] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5025] epoll_pwait(4, [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5025] epoll_pwait(4, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=971488818} [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [ 67.401387][ T5067] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.408694][ T5067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.435029][ T5067] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.442375][ T5067] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 44 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5018] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5023] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5030] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5023] <... sendto resumed>) = 64 [pid 5016] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] close(5 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5030] <... sendto resumed>) = 40 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.478451][ T5067] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.485806][ T5067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.507586][ T5067] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.514829][ T5067] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] <... socket resumed>) = 5 [pid 5023] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5023] close(5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] close(5 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5016] close(5 [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5030] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 44 [pid 5036] close(5 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5030] <... sendto resumed>) = 64 [pid 5023] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5030] <... socket resumed>) = 5 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5009] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5036] recvfrom(3, [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5023] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5018] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5023] close(5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5016] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 44 [pid 5023] recvfrom(3, [pid 5018] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 64 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5016] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5018] <... sendto resumed>) = 44 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5023] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5030] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5023] close(5 [pid 5018] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [ 67.619480][ T5036] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5018] <... sendto resumed>) = 64 [pid 5009] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] close(5 [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 44 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5030] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5023] <... sendto resumed>) = 40 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5018] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5016] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5023] <... socket resumed>) = 5 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5009] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=36}) = 0 [ 67.740448][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.747683][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5009] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 64 [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5009] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5036] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] close(5 [pid 5009] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5018] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] close(5 [ 67.848941][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.856277][ T5073] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5016] close(5 [pid 5018] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 40 [pid 5018] recvfrom(3, [pid 5023] <... sendto resumed>) = 64 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 44 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5009] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5016] close(5 [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5018] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5016] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5018] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5018] <... sendto resumed>) = 64 [pid 5009] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5030] <... sendto resumed>) = 44 [pid 5018] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5009] close(5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5009] <... sendto resumed>) = 32 [pid 5018] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5018] <... sendto resumed>) = 32 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5009] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] close(5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 40 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 32 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5023] <... socket resumed>) = 5 [pid 5018] <... sendto resumed>) = 40 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5009] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 44 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] <... socket resumed>) = 5 [ 68.253371][ T49] Bluetooth: hci0: command 0x0419 tx timeout [pid 5016] close(5 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... close resumed>) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 32 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5030] <... socket resumed>) = 5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 64 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5009] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 40 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 32 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5023] <... socket resumed>) = 5 [pid 5018] <... sendto resumed>) = 44 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... close resumed>) = 0 [pid 5023] close(5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 40 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5016] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 64 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5025] <... epoll_pwait resumed>[], 128, 972, NULL, 0) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 44 [pid 5025] epoll_pwait(4, [pid 5023] <... socket resumed>) = 5 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5025] epoll_pwait(4, [pid 5023] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 44 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5023] recvfrom(3, [pid 5016] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.412510][ T49] Bluetooth: hci1: command 0x0419 tx timeout [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967066722} [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 64 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5009] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 40 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5036] close(5) = 0 [ 68.573572][ T49] Bluetooth: hci2: command 0x0419 tx timeout [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5016] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] recvfrom(3, [pid 5016] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5036] close(5 [pid 5018] <... sendto resumed>) = 40 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5036] <... sendto resumed>) = 64 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5023] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5009] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5009] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 32 [pid 5036] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5036] <... sendto resumed>) = 64 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5036] <... socket resumed>) = 5 [ 68.815912][ T49] Bluetooth: hci3: command 0x0419 tx timeout [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5009] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5009] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 32 [pid 5009] <... sendto resumed>) = 64 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5016] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 32 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5016] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 40 [pid 5023] close(5 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 32 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5016] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5036] close(5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5023] <... sendto resumed>) = 40 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [pid 5018] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5023] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5016] <... sendto resumed>) = 32 [pid 5009] <... sendto resumed>) = 32 [pid 5023] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 32 [ 69.053194][ T49] Bluetooth: hci4: command 0x0419 tx timeout [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5023] close(5) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5016] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 40 [pid 5009] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5018] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5016] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5018] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5023] recvfrom(3, [pid 5018] close(5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 40 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5023] close(5) = 0 [pid 5016] close(5 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5023] <... sendto resumed>) = 64 [pid 5016] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 32 [pid 5023] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 32 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... sendto resumed>) = 40 [pid 5009] close(5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 40 [pid 5023] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5036] <... sendto resumed>) = 32 [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 32 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5030] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5023] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [ 69.301415][ T49] Bluetooth: hci5: command 0x0419 tx timeout [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5030] close(5 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5009] close(5 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5023] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [ 69.361905][ T5023] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 64 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5025] epoll_pwait(4, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5030] <... socket resumed>) = 5 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5025] epoll_pwait(4, [pid 5023] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 32 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... close resumed>) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=968032264} [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 32 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5009] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5023] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5030] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5023] close(5 [pid 5030] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5036] close(5 [pid 5016] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5030] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5023] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5018] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5009] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 32 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... close resumed>) = 0 [pid 5018] <... sendto resumed>) = 64 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5016] <... sendto resumed>) = 64 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=44}) = 0 [ 69.507317][ T5009] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 40 [pid 5023] close(5 [pid 5018] <... sendto resumed>) = 44 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5036] <... sendto resumed>) = 32 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5030] <... sendto resumed>) = 32 [pid 5023] close(5 [pid 5018] <... sendto resumed>) = 40 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 44 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] close(5 [pid 5009] <... sendto resumed>) = 44 [ 69.572333][ T5016] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5018] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 40 [pid 5023] close(5 [pid 5018] <... sendto resumed>) = 64 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5009] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] close(5 [pid 5009] <... sendto resumed>) = 40 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5018] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5009] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5030] <... sendto resumed>) = 44 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x46\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5009] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 44 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [ 69.684726][ T5018] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5030] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 5009] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5030] <... sendto resumed>) = 40 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x46\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5009] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 40 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5030] <... sendto resumed>) = 64 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5009] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5023] close(5 [pid 5018] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] <... close resumed>) = 0 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5009] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5009] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5009] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [ 69.817535][ T5030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.848052][ T5036] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5009] close(5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5016] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] <... sendto resumed>) = 64 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] <... sendto resumed>) = 44 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] <... sendto resumed>) = 40 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 5023] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] close(5 [pid 5009] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] <... sendto resumed>) = 64 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 44 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] <... sendto resumed>) = 44 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... sendto resumed>) = 40 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... sendto resumed>) = 64 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 44 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5023] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... sendto resumed>) = 44 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5016] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 64 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 44 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5030] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5030] close(5 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [ 70.331028][ T5023] veth0_vlan: entered promiscuous mode [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5030] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5030] close(5 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5025] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5025] epoll_pwait(4, [pid 5023] close(5 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5030] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 64 [pid 4996] epoll_pwait(4, [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5030] close(5 [pid 5025] epoll_pwait(4, [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5009] recvfrom(3, [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 44 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=973059995} [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5023] close(5 [pid 5018] close(5 [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5018] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5018] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5030] close(5 [pid 5036] close(5 [pid 5016] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5023] close(5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... close resumed>) = 0 [pid 5016] recvfrom(3, [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5018] <... sendto resumed>) = 44 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 64 [pid 5018] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5030] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] close(5 [pid 5009] <... close resumed>) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5030] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5030] close(5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5016] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5016] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5016] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [ 70.482614][ T5009] veth0_vlan: entered promiscuous mode [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 44 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5023] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5009] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... socket resumed>) = 5 [pid 5030] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5018] close(5 [pid 5016] close(5 [pid 5009] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 64 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5016] recvfrom(3, [pid 5023] <... sendto resumed>) = 40 [pid 5009] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 44 [pid 5023] recvfrom(3, [pid 5018] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 70.543074][ T5023] veth1_vlan: entered promiscuous mode [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5018] <... sendto resumed>) = 44 [pid 5016] close(5) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5023] close(5 [pid 5018] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5023] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] close(5 [pid 5009] close(5 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 64 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5023] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] <... sendto resumed>) = 40 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5009] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 44 [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5016] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5018] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5009] close(5 [pid 5036] close(5 [pid 5016] <... sendto resumed>) = 40 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5023] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5023] close(5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5016] recvfrom(3, [ 70.591231][ T5018] veth0_vlan: entered promiscuous mode [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 40 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5023] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5009] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5018] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5030] close(5) = 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 40 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 44 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5030] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [ 70.650420][ T5009] veth1_vlan: entered promiscuous mode [ 70.679479][ T5036] veth0_vlan: entered promiscuous mode [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 40 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] close(5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5030] recvfrom(3, [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5030] <... sendto resumed>) = 44 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] close(5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 44 [pid 5009] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5009] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5009] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5030] close(5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... sendto resumed>) = 40 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5023] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5016] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] close(5 [pid 5030] <... socket resumed>) = 5 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5030] close(5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] <... sendto resumed>) = 40 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5009] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... sendto resumed>) = 64 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5023] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [ 70.807819][ T5018] veth1_vlan: entered promiscuous mode [ 70.816223][ T5016] veth0_vlan: entered promiscuous mode [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 64 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5023] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5030] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] <... close resumed>) = 0 [ 70.879925][ T5036] veth1_vlan: entered promiscuous mode [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5036] <... sendto resumed>) = 44 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 64 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5030] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5009] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] recvfrom(3, [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5023] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5030] recvfrom(3, [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5030] recvfrom(3, [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5016] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... ioctl resumed>, ifr_ifindex=55}) = 0 [ 71.017609][ T5016] veth1_vlan: entered promiscuous mode [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] recvfrom(3, [pid 5030] close(5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5030] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 64 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5030] recvfrom(3, [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5016] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5009] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5030] close(5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 40 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 44 [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] recvfrom(3, [pid 5023] recvfrom(3, [pid 5016] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 44 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5030] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5009] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5030] close(5 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5018] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5009] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5023] recvfrom(3, [pid 5009] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5030] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5018] <... sendto resumed>) = 40 [pid 5009] <... close resumed>) = 0 [pid 5030] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5009] <... sendto resumed>) = 44 [pid 5036] close(5 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [ 71.099043][ T5023] veth0_macvtap: entered promiscuous mode [ 71.111418][ T5030] veth0_vlan: entered promiscuous mode [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5016] <... sendto resumed>) = 40 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5009] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] recvfrom(3, [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5023] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5023] close(5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5030] close(5 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5009] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5030] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5030] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5009] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5030] close(5 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5016] recvfrom(3, [pid 5036] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5023] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5016] recvfrom(3, [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] <... sendto resumed>) = 44 [ 71.208214][ T5023] veth1_macvtap: entered promiscuous mode [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5009] close(5 [pid 5036] recvfrom(3, [pid 5016] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 40 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5016] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] close(5 [pid 5023] close(5 [pid 5016] close(5 [pid 5036] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5016] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5018] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5023] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5023] close(5 [pid 5016] close(5 [pid 5018] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [ 71.261618][ T5030] veth1_vlan: entered promiscuous mode [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5030] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5023] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5009] <... sendto resumed>) = 64 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5023] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5018] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5016] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5016] close(5 [pid 5009] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5023] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... sendto resumed>) = 44 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=64}) = 0 [ 71.369750][ T5009] veth0_macvtap: entered promiscuous mode [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 44 [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... sendto resumed>) = 40 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5025] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... socket resumed>) = 5 [pid 5025] epoll_pwait(4, [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 4996] epoll_pwait(4, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5025] epoll_pwait(4, [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... close resumed>) = 0 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... close resumed>) = 0 [ 71.411005][ T5036] veth0_macvtap: entered promiscuous mode [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=979366336} [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] close(5 [pid 5023] close(5 [pid 5016] close(5 [pid 5036] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 71.458541][ T5018] veth0_macvtap: entered promiscuous mode [ 71.497497][ T5036] veth1_macvtap: entered promiscuous mode [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... sendto resumed>) = 44 [pid 5018] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 44 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] close(5 [pid 5009] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5009] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5030] close(5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 40 [pid 5036] close(5 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [ 71.508230][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.518461][ T5009] veth1_macvtap: entered promiscuous mode [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] close(5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... sendto resumed>) = 44 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] close(5 [pid 5030] close(5 [pid 5023] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5016] close(5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 64 [pid 5018] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] close(5 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 64 [ 71.564184][ T5018] veth1_macvtap: entered promiscuous mode [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] close(5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 40 [pid 5018] recvfrom(3, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 44 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5018] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 64 [pid 5023] close(5 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 64 [ 71.635264][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] close(5 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 44 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 64 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5016] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5016] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5018] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5009] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... socket resumed>) = 5 [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 71.681494][ T5016] veth0_macvtap: entered promiscuous mode [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5036] close(5) = 0 [ 71.731073][ T5023] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.747568][ T5023] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.757529][ T5023] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.767120][ T5023] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5018] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5016] <... sendto resumed>) = 44 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] close(5 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] close(5 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] close(5 [ 71.779736][ T5016] veth1_macvtap: entered promiscuous mode [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5016] <... socket resumed>) = 5 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5023] close(5) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 44 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5030] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=66}) = 0 [ 71.819848][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.838074][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.851867][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5018] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 44 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5030] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [ 71.935224][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.941801][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5030] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5030] close(5 [pid 5023] close(5 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 44 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5030] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5016] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5030] close(5 [pid 5016] close(5 [pid 5030] <... close resumed>) = 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5016] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 72.006826][ T5030] veth0_macvtap: entered promiscuous mode [ 72.023602][ T5009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.041531][ T5009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 44 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 72.062598][ T5009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.075975][ T5009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.087812][ T5009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.100664][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5030] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5016] <... sendto resumed>) = 64 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 64 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5023] close(5) = 0 [ 72.115715][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.128717][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.138494][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.149801][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 44 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 40 [pid 5018] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5018] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5016] <... sendto resumed>) = 44 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5030] close(5) = 0 [ 72.160349][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.171189][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.181534][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.195960][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.207990][ T5018] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 40 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5023] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5009] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5009] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5009] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 44 [pid 5023] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5023] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5023] close(5 [pid 5016] close(5 [pid 5009] close(5 [pid 5023] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [ 72.268253][ T5030] veth1_macvtap: entered promiscuous mode [ 72.299272][ T5036] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5023] recvfrom(3, [pid 5016] <... sendto resumed>) = 64 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5016] <... socket resumed>) = 5 [pid 5023] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5023] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5016] close(5 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 72.316966][ T5036] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.326882][ T5036] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.336434][ T5036] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.351371][ T5009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 44 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5018] <... sendto resumed>) = 64 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 72.364045][ T5009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.374140][ T5009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.389091][ T5009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.403799][ T5009] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5018] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... socket resumed>) = 5 [pid 5025] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5023] recvfrom(3, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5009] close(5 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5018] close(5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] epoll_pwait(4, [pid 5023] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5018] <... close resumed>) = 0 [pid 4996] epoll_pwait(4, [pid 5023] close(5 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5023] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5025] epoll_pwait(4, [ 72.435308][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.448431][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.461641][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.473328][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.483663][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.495472][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.505761][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.516335][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=960997040} [pid 5016] <... sendto resumed>) = 44 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5016] close(5) = 0 [ 72.529588][ T5016] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 64 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5009] recvfrom(3, [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5009] close(5) = 0 [ 72.556507][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.569002][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.581588][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.593307][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 40 [pid 5018] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5018] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5030] <... sendto resumed>) = 44 [pid 5023] recvfrom(3, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... sendto resumed>) = 64 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5018] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5023] close(5 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5009] close(5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] <... close resumed>) = 0 [ 72.607424][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.618230][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.629913][ T5018] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 40 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] <... sendto resumed>) = 44 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5016] <... sendto resumed>) = 64 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5018] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5018] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] close(5 [pid 5018] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 64 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5023] <... sendto resumed>) = 32 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] close(5 [pid 5030] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 72.681562][ T5009] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.692539][ T5009] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.704004][ T5009] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.714385][ T5009] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5 [pid 5009] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 64 [pid 5023] close(3 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5023] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] <... openat resumed>) = 3 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5018] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5023] <... write resumed>) = 8 [pid 5018] close(5 [pid 5023] close(3 [pid 5018] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5023] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... sendto resumed>) = 40 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5023] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5023] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5023] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [ 72.772468][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.785652][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.797078][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.808446][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5023] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] close(5 [pid 5030] close(5) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 72.825347][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.836776][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.847832][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.858778][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 44 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 32 [pid 5030] <... sendto resumed>) = 44 [pid 5018] recvfrom(3, [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] recvfrom(3, [pid 5016] <... sendto resumed>) = 40 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [ 72.870696][ T5016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.879983][ T5018] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.890073][ T5018] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.901458][ T5018] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.910564][ T5018] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5009] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5016] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5009] close(5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5016] close(5 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 40 [pid 5018] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 64 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 36 [pid 5018] <... sendto resumed>) = 40 [pid 5016] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5009] <... sendto resumed>) = 64 [pid 5023] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5009] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] close(5 [pid 5018] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] close(5 [pid 5009] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] close(5 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 36 [pid 5018] <... sendto resumed>) = 64 [pid 5009] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 44 [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5023] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 32 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [ 73.022988][ T5016] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.032862][ T5016] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.041766][ T5016] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.051895][ T5016] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5036] recvfrom(3, [pid 5023] close(5 [pid 5018] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5016] close(5) = 0 [ 73.100264][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.116629][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.127123][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.139652][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.150195][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.163267][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.173230][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.183713][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5023] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 40 [pid 5030] <... sendto resumed>) = 44 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5023] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... sendto resumed>) = 40 [pid 5009] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5036] close(5) = 0 [ 73.194522][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.205030][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.217257][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.234797][ T5073] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... socket resumed>) = 5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5016] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5018] <... ioctl resumed>, ifr_ifindex=25}) = 0 [ 73.245046][ T5073] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5018] close(5 [pid 5036] close(5 [pid 5030] close(5 [pid 5009] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5009] close(5 [pid 5023] <... sendto resumed>) = 36 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] <... close resumed>) = 0 [pid 5023] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... sendto resumed>) = 64 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] recvfrom(3, [pid 5023] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5023] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5023] <... close resumed>) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5023] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] close(5) = 0 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 32 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(3) = 0 [pid 5036] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5036] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5036] close(3) = 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5036] recvfrom(3, [{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 73.320143][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.338579][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.350640][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.368797][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.380557][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.392753][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.402936][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] <... epoll_pwait resumed>[], 128, 961, NULL, 0) = 0 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5025] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5025] epoll_pwait(4, [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=998227850} [pid 5030] <... sendto resumed>) = 44 [pid 5018] <... sendto resumed>) = 40 [pid 5030] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] <... sendto resumed>) = 64 [pid 5023] <... sendto resumed>) = 36 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] recvfrom(3, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 32 [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5018] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5023] <... socket resumed>) = 5 [pid 5018] close(5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5009] recvfrom(3, [pid 5030] <... ioctl resumed>, ifr_ifindex=65}) = 0 [ 73.414610][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.424568][ T5030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.435185][ T5030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.446753][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5023] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5018] <... close resumed>) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5036] <... sendto resumed>) = 36 [pid 5030] close(5 [pid 5023] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... ioctl resumed>) = 0 [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] close(5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] close(5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 44 [pid 5009] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... socket resumed>) = 5 [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5036] <... sendto resumed>) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] <... socket resumed>) = 5 [pid 5009] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5009] close(5 [pid 5036] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] recvfrom(3, [pid 5018] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 64 [pid 5036] close(5 [pid 5009] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5023] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] close(5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5030] close(5 [pid 5023] <... socket resumed>) = 5 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5030] <... close resumed>) = 0 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5018] <... sendto resumed>) = 32 [pid 5009] <... close resumed>) = 0 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] close(5 [pid 5018] recvfrom(3, [pid 5016] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 73.527674][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.545493][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.547138][ T5069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.563191][ T5069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 36 [pid 5030] <... sendto resumed>) = 64 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... sendto resumed>) = 32 [pid 5030] recvfrom(3, [pid 5009] recvfrom(3, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5030] <... socket resumed>) = 5 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5016] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5023] <... socket resumed>) = 5 [pid 5018] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5023] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5030] close(5 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... close resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5016] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5023] recvfrom(5, [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5009] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] close(5 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5018] <... sendto resumed>) = 40 [pid 5009] close(5 [pid 5036] <... close resumed>) = 0 [pid 5023] close(5 [pid 5018] recvfrom(3, [pid 5016] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 5 [pid 5018] <... socket resumed>) = 5 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5023] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5023] close(5) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5018] close(5) = 0 [pid 5023] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... socket resumed>) = 5 [pid 5023] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... sendto resumed>) = 44 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... sendto resumed>) = 40 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 36 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... sendto resumed>) = 32 [pid 5018] <... sendto resumed>) = 64 [ 73.650007][ T5030] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.666123][ T5030] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.679868][ T5030] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.691171][ T5030] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5009] recvfrom(3, [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5023] recvfrom(5, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5030] recvfrom(3, [pid 5023] close(5 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5036] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(3 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5030] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5030] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5016] close(5 [pid 5009] close(5 [pid 5030] close(5 [pid 5023] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5030] <... close resumed>) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>) = 0 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... mkdirat resumed>) = 0 [pid 5018] close(5 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5018] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... mount resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5016] <... sendto resumed>) = 32 [pid 5009] <... sendto resumed>) = 64 [pid 5030] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5018] <... sendto resumed>) = 32 [pid 5009] recvfrom(3, [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5030] <... sendto resumed>) = 44 [pid 5023] getpid( [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5030] recvfrom(3, [pid 5023] <... getpid resumed>) = 1 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] <... sendto resumed>) = 40 [pid 5023] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5030] <... sendto resumed>) = 64 [pid 5023] <... mkdirat resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5036] close(5 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5018] close(5 [pid 5016] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5009] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5018] <... close resumed>) = 0 [pid 5030] close(5) = 0 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] close(5 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... openat resumed>) = 3 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5030] recvfrom(3, [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 73.801124][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.811222][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] write(3, "32", 2 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 32 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... write resumed>) = 2 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 32 [pid 5036] recvfrom(5, [pid 5030] <... socket resumed>) = 5 [pid 5023] close(3 [pid 5018] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] close(5 [pid 5030] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5023] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5030] close(5 [pid 5023] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5018] close(5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5030] <... close resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] close(3 [pid 5036] <... socket resumed>) = 5 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] write(3, "1", 1 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... write resumed>) = 1 [pid 5009] <... close resumed>) = 0 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] close(3 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5009] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5036] close(5 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... close resumed>) = 0 [pid 5018] recvfrom(3, [pid 5016] close(5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... sendto resumed>) = 64 [pid 5023] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... close resumed>) = 0 [pid 5009] <... openat resumed>) = 3 [pid 5030] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5030] close(5) = 0 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5023] <... mkdirat resumed>) = 0 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5030] recvfrom(3, [pid 5023] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5018] <... socket resumed>) = 5 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... openat resumed>) = 3 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... write resumed>) = 8 [pid 5036] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5030] <... socket resumed>) = 5 [pid 5023] write(3, "1", 1 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5018] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5016] recvfrom(3, [pid 5009] close(3 [pid 5036] <... sendto resumed>) = 32 [pid 5030] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5030] close(5 [pid 5018] close(5 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(5, [pid 5030] <... close resumed>) = 0 [pid 5018] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... write resumed>) = 1 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5030] <... sendto resumed>) = 40 [pid 5023] close(3 [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 3 [pid 5030] recvfrom(3, [pid 5023] <... close resumed>) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5036] <... close resumed>) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... openat resumed>) = 3 [pid 5018] <... sendto resumed>) = 32 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5009] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(3 [pid 5030] <... socket resumed>) = 5 [pid 5023] write(3, "313524224", 9 [pid 5018] recvfrom(3, [pid 5016] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5023] <... write resumed>) = 9 [pid 5009] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5030] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5023] close(3 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(5 [pid 5009] recvfrom(3, [pid 5036] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5030] close(5 [pid 5023] <... close resumed>) = 0 [pid 5018] close(3 [pid 5036] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5030] <... close resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5016] <... close resumed>) = 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5036] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] <... openat resumed>) = 3 [pid 5018] <... close resumed>) = 0 [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] recvfrom(3, [pid 5036] <... mount resumed>) = 0 [pid 5030] <... sendto resumed>) = 64 [pid 5023] write(3, "314572800", 9 [pid 5018] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5036] getpid( [pid 5030] recvfrom(3, [pid 5023] <... write resumed>) = 9 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... getpid resumed>) = 1 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] close(3 [pid 5018] <... openat resumed>) = 3 [pid 5016] <... sendto resumed>) = 32 [pid 5009] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz1", 0777 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5023] <... close resumed>) = 0 [pid 5018] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5016] recvfrom(3, [pid 5030] <... socket resumed>) = 5 [pid 5023] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777 [pid 5009] <... sendto resumed>) = 32 [pid 5036] <... mkdirat resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5023] <... mkdirat resumed>) = 0 [pid 5018] <... write resumed>) = 8 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 5036] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 5030] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5023] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5018] close(3 [pid 5030] close(5 [pid 5023] <... openat resumed>) = 3 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5036] <... openat resumed>) = 3 [pid 5030] <... close resumed>) = 0 [pid 5023] write(3, "1", 1 [pid 5018] <... close resumed>) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5009] recvfrom(3, [pid 5036] write(3, "32", 2 [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... write resumed>) = 2 [pid 5030] <... sendto resumed>) = 32 [pid 5023] <... write resumed>) = 1 [pid 5018] <... socket resumed>) = 3 [pid 5016] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] close(3 [pid 5030] recvfrom(3, [pid 5023] close(3 [pid 5018] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] close(5 [pid 5009] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... close resumed>) = 0 [pid 5018] <... sendto resumed>) = 40 [pid 5016] <... close resumed>) = 0 [pid 5030] close(3 [pid 5023] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5030] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 3 [pid 5030] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5030] <... openat resumed>) = 3 [pid 5023] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5030] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5023] close(3) = 0 [pid 5023] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5023] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] recvfrom(3, [pid 5036] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5023] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5016] <... sendto resumed>) = 40 [pid 5036] <... openat resumed>) = 3 [pid 5023] close(3) = 0 [pid 5036] write(3, "1", 1 [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5023] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5036] <... write resumed>) = 1 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(3 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5030] <... write resumed>) = 8 [pid 5023] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5018] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz1", 0777 [pid 5030] close(3 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5030] <... close resumed>) = 0 [pid 5023] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5030] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5030] <... socket resumed>) = 3 [pid 5023] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5030] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] <... mkdirat resumed>) = 0 [pid 5023] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5023] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5016] close(5 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5016] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5023] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] write(3, "1", 1 [pid 5023] close(3 [pid 5036] <... write resumed>) = 1 [pid 5023] <... close resumed>) = 0 [pid 5023] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5016] <... sendto resumed>) = 64 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] close(3 [pid 5023] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5016] recvfrom(3, [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] <... close resumed>) = 0 [pid 5023] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] <... openat resumed>) = 3 [pid 5023] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] write(3, "313524224", 9 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] <... write resumed>) = 9 [pid 5023] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5036] close(3 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] <... close resumed>) = 0 [pid 5023] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5036] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] <... openat resumed>) = 3 [pid 5023] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] write(3, "314572800", 9 [pid 5023] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5016] close(5 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] <... write resumed>) = 9 [pid 5030] <... sendto resumed>) = 40 [pid 5023] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5018] <... sendto resumed>) = 32 [pid 5016] <... close resumed>) = 0 [pid 5009] <... sendto resumed>) = 36 [pid 5036] close(3 [pid 5030] recvfrom(3, [pid 5023] close(3 [pid 5018] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5023] <... close resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5009] recvfrom(3, [pid 5036] mkdirat(AT_FDCWD, "/syzcgroup/net/syz1", 0777 [pid 5030] recvfrom(3, [pid 5023] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5018] recvfrom(3, [pid 5016] <... sendto resumed>) = 32 [pid 5009] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5036] <... mkdirat resumed>) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149589272, u64=139977133765912}}], 128, 998, NULL, 0) = 1 [pid 5023] <... write resumed>) = 4 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5030] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 5023] mkdirat(AT_FDCWD, "./0", 0777 [pid 5018] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] <... socket resumed>) = 5 [pid 5036] <... openat resumed>) = 3 [pid 5030] <... sendto resumed>) = 32 [pid 5025] <... futex resumed>) = 1 [pid 5023] <... mkdirat resumed>) = 0 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 4996] <... futex resumed>) = 0 [pid 5030] recvfrom(3, [pid 5025] read(29, [pid 5023] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5009] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 4996] epoll_pwait(4, [pid 5030] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5025] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5023] <... openat resumed>) = 3 [pid 5009] close(5 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] recvfrom(3, [pid 5025] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5009] <... close resumed>) = 0 [pid 5036] write(3, "1", 1 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5025] <... futex resumed>) = 1 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5009] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4998] <... futex resumed>) = 0 [pid 5036] <... write resumed>) = 1 [pid 5030] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5025] epoll_ctl(4, EPOLL_CTL_DEL, 42, 0xc0011c1964 [pid 5023] close(3 [pid 5009] <... sendto resumed>) = 36 [pid 4998] epoll_pwait(4, [pid 4996] epoll_pwait(4, [pid 5036] close(3 [pid 5025] <... epoll_ctl resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] recvfrom(3, [pid 4998] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5036] <... close resumed>) = 0 [pid 5025] close(42 [pid 5023] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5016] close(3 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4998] epoll_pwait(4, [pid 5036] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5025] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 3 [pid 5016] <... close resumed>) = 0 [pid 5009] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5025] write(43, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5009] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 3 [pid 5025] <... write resumed>) = 64 [pid 5023] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5016] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5009] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5025] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5009] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 4996] getpid( [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5025] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5023] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5016] <... openat resumed>) = 3 [pid 5009] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 4996] <... getpid resumed>) = 4995 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5025] clone(child_stack=0xc0010a2000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5016] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 4996] tgkill(4995, 5025, SIGURG [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5023] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5016] <... write resumed>) = 8 [pid 4996] <... tgkill resumed>) = 0 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5025] <... clone resumed>, tls=0xc000e70c90) = 5113 [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5016] close(3 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5025] rt_sigprocmask(SIG_SETMASK, [], [pid 5023] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5025] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5016] <... close resumed>) = 0 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5025] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5023] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5025] rt_sigreturn({mask=[]} [pid 5023] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5036] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5025] <... rt_sigreturn resumed>) = 0 [pid 5023] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5016] <... socket resumed>) = 3 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5025] read(29, [pid 5023] close(3 [pid 5016] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5113 attached [pid 5036] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5025] <... read resumed>0xc00012e290, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5023] <... close resumed>) = 0 [pid 5113] gettid( [pid 5036] close(3 [pid 5025] futex(0xc000e70948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5023] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5113] <... gettid resumed>) = 5113 [pid 5036] <... close resumed>) = 0 [pid 5023] <... socket resumed>) = 3 [pid 5113] sigaltstack(NULL, [pid 5036] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5023] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5113] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5036] <... socket resumed>) = 3 [pid 5023] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5113] sigaltstack({ss_sp=0xc0010b4000, ss_flags=0, ss_size=32768}, [pid 5036] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5023] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5113] <... sigaltstack resumed>NULL) = 0 [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5023] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5113] rt_sigprocmask(SIG_SETMASK, [], [pid 5036] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5023] close(3 [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5023] <... close resumed>) = 0 [pid 5113] gettid( [pid 5023] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5113] <... gettid resumed>) = 5113 [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5023] <... socket resumed>) = 3 [pid 5113] futex(0xc000e70d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] close(3 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] <... close resumed>) = 0 [pid 5023] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=305685154} [pid 5036] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] <... socket resumed>) = 3 [pid 5023] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5023] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5023] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5023] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5009] <... ioctl resumed>) = 0 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5023] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5009] close(5 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5009] <... close resumed>) = 0 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5023] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5023] close(3) = 0 [pid 5009] <... sendto resumed>) = 64 [pid 5023] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5023] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x20\xaa\x84\x79\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5023] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x20\xaa\x84\x79\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5023] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x20\xaa\x84\x79\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5023] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5023] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x20\xaa\x84\x79\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5023] close(3) = 0 [pid 5023] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5009] recvfrom(3, [pid 5114] set_robust_list(0x555556edb6e0, 24 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x555556edb6d0) = 3 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5018] <... sendto resumed>) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] chdir("./0" [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5018] recvfrom(3, [pid 5114] <... chdir resumed>) = 0 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5114] <... prctl resumed>) = 0 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5114] setpgid(0, 0 [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5009] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... setpgid resumed>) = 0 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5018] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5114] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup" [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5114] <... symlinkat resumed>) = 0 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu" [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5114] <... symlinkat resumed>) = 0 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5018] <... socket resumed>) = 5 [pid 5016] <... sendto resumed>) = 40 [pid 5114] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net" [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5114] <... symlinkat resumed>) = 0 [pid 5036] close(3 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5036] <... close resumed>) = 0 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5016] recvfrom(3, [pid 5114] <... openat resumed>) = 3 [pid 5036] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5114] write(3, "1000", 4 [pid 5036] <... socket resumed>) = 3 [pid 5018] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5114] <... write resumed>) = 4 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5018] close(5 [pid 5016] recvfrom(3, [pid 5114] close(3 [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5114] <... close resumed>) = 0 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5018] <... close resumed>) = 0 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] read(200, [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [ 74.144597][ T5068] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.160144][ T5068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5030] <... sendto resumed>) = 36 [pid 5018] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5030] recvfrom(3, [pid 5016] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] read(200, [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5114] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5114] read(200, [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5114] read(200, [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... sendto resumed>) = 36 [pid 5114] <... read resumed>0x7ffd7984ac90, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5114] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5018] recvfrom(3, [pid 5016] <... sendto resumed>) = 32 [pid 5114] <... symlinkat resumed>) = 0 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5030] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5016] recvfrom(3, [pid 5009] <... sendto resumed>) = 36 [pid 5114] close(249 [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5030] close(5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x46\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5114] <... close resumed>) = 0 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5030] <... close resumed>) = 0 [pid 5018] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 5114] close(248 [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5030] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... close resumed>) = 0 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5018] <... socket resumed>) = 5 [pid 5009] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5114] close(4 [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5114] <... close resumed>) = 0 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5114] futex(0x7f7a8d3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5030] <... sendto resumed>) = 36 [pid 5018] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5016] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... futex resumed>) = 0 [pid 5036] close(3 [pid 5030] recvfrom(3, [pid 5018] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5114] futex(0x7f7a8d3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... close resumed>) = 0 [pid 5114] <... futex resumed>) = 0 [pid 5036] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5114] madvise(0x20a93000, 16384, MADV_HUGEPAGE [pid 5036] <... write resumed>) = 4 [pid 5114] <... madvise resumed>) = 0 [pid 5036] mkdirat(AT_FDCWD, "./0", 0777 [pid 5114] futex(0x7f7a8d3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... mkdirat resumed>) = 0 [pid 5114] <... futex resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5114] futex(0x7f7a8d3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... openat resumed>) = 3 [pid 5114] <... futex resumed>) = 0 [pid 5036] ioctl(3, LOOP_CLR_FD [pid 5114] clone(child_stack=NULL, flags=0 [pid 5036] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149590952, u64=139977133767592}}], 128, 342, NULL, 0) = 1 ./strace-static-x86_64: Process 5115 attached [pid 5036] close(3 [pid 4998] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 5114] <... clone resumed>) = 4 [pid 5036] <... close resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 4996] <... futex resumed>) = 0 [pid 5114] futex(0x7f7a8d3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 4998] read(15, [pid 4996] epoll_pwait(4, [pid 5114] <... futex resumed>) = 0 [pid 5036] <... socket resumed>) = 3 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5114] futex(0x7f7a8d3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 4998] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5114] <... futex resumed>) = 0 [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 4998] futex(0xc000e70d48, FUTEX_WAKE_PRIVATE, 1 [pid 5114] openat(AT_FDCWD, "/sys/power/pm_test", O_RDONLY [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5113] <... futex resumed>) = 0 [pid 4998] <... futex resumed>) = 1 [pid 5114] <... openat resumed>) = 3 [pid 5113] epoll_pwait(4, [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 4998] epoll_ctl(4, EPOLL_CTL_DEL, 34, 0xc0010a7964 [pid 5114] futex(0x7f7a8d3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5018] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 4998] <... epoll_ctl resumed>) = 0 [pid 5114] <... futex resumed>) = 0 [pid 5113] epoll_pwait(4, [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5030] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 4998] close(34 [pid 5114] futex(0x7f7a8d3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 4998] <... close resumed>) = 0 [pid 5114] <... futex resumed>) = 0 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... ioctl resumed>) = 0 [pid 4998] write(35, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5114] finit_module(3, NULL, 0 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5030] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5018] close(5 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 4998] <... write resumed>) = 64 [pid 5114] <... finit_module resumed>) = -1 EIO (Input/output error) [pid 5036] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5030] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 4998] futex(0xc000e70948, FUTEX_WAKE_PRIVATE, 1 [pid 5114] futex(0x7f7a8d3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5018] <... close resumed>) = 0 [pid 5009] <... socket resumed>) = 5 [pid 5114] <... futex resumed>) = 0 [pid 5036] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 4996] getpid( [pid 5114] close(3 [pid 5036] close(3 [pid 4996] <... getpid resumed>) = 4995 [pid 5114] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5030] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5025] <... futex resumed>) = 0 [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 4998] <... futex resumed>) = 1 [pid 4996] tgkill(4995, 4998, SIGURG [pid 5114] close(4 [pid 5036] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5030] <... ioctl resumed>) = 0 [pid 4998] read(15, [pid 4996] <... tgkill resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... socket resumed>) = 3 [pid 5030] close(5 [pid 5009] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 4998] <... read resumed>0xc000038414, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] close(5 [pid 5036] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5030] <... close resumed>) = 0 [pid 5025] futex(0xc000e70948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] close(5 [pid 4998] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=4995, si_uid=0} --- [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5030] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] <... close resumed>) = 0 [pid 4998] rt_sigreturn({mask=[]} [pid 5114] close(6 [pid 5036] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5009] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 4998] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 4998] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] close(7 [pid 5036] close(3 [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=156769269} [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... close resumed>) = 0 [pid 5114] close(8 [pid 5036] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... socket resumed>) = 3 [pid 5114] close(9 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5114] close(10 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5114] close(11 [pid 5036] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x70\x3b\x95\xc9\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... setsockopt resumed>) = 0 [pid 5114] close(12 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5114] close(13 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5114] close(14 [pid 5036] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x70\x3b\x95\xc9\xff\x7f\x00\x00\x00\x00\x00\x00"..., 880 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... setsockopt resumed>) = 0 [pid 5114] close(15 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5114] close(16 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5114] close(17 [pid 5036] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\x70\x3b\x95\xc9\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1032 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... setsockopt resumed>) = 0 [pid 5114] close(18 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5114] close(19 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5030] <... sendto resumed>) = 64 [pid 5018] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 36 [pid 5114] close(20 [pid 5036] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x70\x3b\x95\xc9\xff\x7f\x00\x00\x00\x00\x00\x00"..., 576 [pid 5018] recvfrom(3, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... setsockopt resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] close(21 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5030] recvfrom(3, [pid 5018] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... sendto resumed>) = 36 [pid 5009] recvfrom(3, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] recvfrom(3, [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] close(22 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5030] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5009] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5018] <... sendto resumed>) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] close(23 [pid 5036] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x70\x3b\x95\xc9\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728 [pid 5018] recvfrom(3, [pid 5016] <... socket resumed>) = 5 [pid 5009] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... setsockopt resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5114] close(24 [pid 5036] close(3 [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... close resumed>) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] close(5 [pid 5114] close(25 [pid 5036] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5016] <... close resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... socket resumed>) = 3 [pid 5018] <... ioctl resumed>, ifr_ifindex=72}) = 0 [ 74.299843][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.306403][ T5070] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.321018][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.323418][ T5070] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5016] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(26 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5018] close(5 [pid 5016] <... sendto resumed>) = 36 [pid 5009] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5018] <... close resumed>) = 0 [pid 5114] close(27 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5018] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] recvfrom(3, [pid 5009] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5018] <... sendto resumed>) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5115] exit(0 [pid 5114] close(28 [pid 5036] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x70\x3b\x95\xc9\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5018] recvfrom(3, [pid 5016] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5115] <... exit resumed>) = ? [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... setsockopt resumed>) = 0 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... socket resumed>) = 5 [pid 5115] +++ exited with 0 +++ [pid 5114] close(29 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5018] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5016] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5016] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5114] close(3 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5018] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5016] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5018] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5114] close(4 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5018] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5114] close(5 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5114] close(6 [pid 5036] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x70\x3b\x95\xc9\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... setsockopt resumed>) = 0 [pid 5114] close(7 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5114] close(8 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5114] close(9 [pid 5036] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x70\x3b\x95\xc9\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... setsockopt resumed>) = 0 [pid 5114] close(10 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5114] close(11 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5114] close(12 [pid 5036] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x70\x3b\x95\xc9\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... setsockopt resumed>) = 0 [pid 5114] close(13 [pid 5036] close(3 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... close resumed>) = 0 [pid 5114] close(14 [pid 5036] read(249, [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5114] close(15 [pid 5036] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] set_robust_list(0x555555cca6e0, 24 [pid 5114] close(16 [pid 5036] <... clone resumed>, child_tidptr=0x555555cca6d0) = 3 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] chdir("./0" [pid 5114] close(17 [pid 5116] <... chdir resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] close(18 [pid 5116] <... prctl resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] setpgid(0, 0 [pid 5114] close(19 [pid 5116] <... setpgid resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] symlinkat("/syzcgroup/unified/syz1", AT_FDCWD, "./cgroup" [pid 5114] close(20 [pid 5116] <... symlinkat resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] symlinkat("/syzcgroup/cpu/syz1", AT_FDCWD, "./cgroup.cpu" [pid 5114] close(21 [pid 5116] <... symlinkat resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] symlinkat("/syzcgroup/net/syz1", AT_FDCWD, "./cgroup.net" [pid 5114] close(22 [pid 5116] <... symlinkat resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] close(23 [pid 5116] <... openat resumed>) = 3 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] write(3, "1000", 4 [pid 5114] close(24 [pid 5116] <... write resumed>) = 4 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5030] <... sendto resumed>) = 36 [pid 5018] <... ioctl resumed>) = 0 [pid 5016] <... ioctl resumed>) = 0 [pid 5009] <... ioctl resumed>) = 0 [pid 5116] close(3 [pid 5114] close(25 [pid 5030] recvfrom(3, [pid 5018] close(5 [pid 5016] close(5 [pid 5009] close(5 [pid 4996] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5116] <... close resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... epoll_pwait resumed>[], 128, 186, NULL, 0) = 0 [pid 5030] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=12, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5018] <... close resumed>) = 0 [pid 5016] <... close resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5116] read(200, [pid 5114] close(26 [pid 5113] epoll_pwait(4, [pid 5018] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5016] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5116] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5018] <... sendto resumed>) = 64 [pid 5016] <... sendto resumed>) = 64 [pid 5009] <... sendto resumed>) = 64 [pid 5116] read(200, [pid 5114] close(27 [pid 5113] epoll_pwait(4, [pid 5018] recvfrom(3, [pid 5016] recvfrom(3, [pid 5009] recvfrom(3, [pid 4996] epoll_pwait(4, [pid 5116] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... socket resumed>) = 5 [pid 5018] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5009] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 4996] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5116] read(200, [pid 5114] close(28 [pid 5113] epoll_pwait(4, [pid 5030] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5018] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5016] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5009] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5116] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5030] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5018] <... socket resumed>) = 5 [pid 5116] read(200, [pid 5114] close(29 [pid 5030] close(5 [pid 5018] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5009] <... socket resumed>) = 5 [pid 5116] <... read resumed>0x7fffc9953de0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5030] <... close resumed>) = 0 [pid 5018] <... ioctl resumed>, ifr_ifindex=71}) = 0 [ 74.452755][ T5069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.460609][ T5069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.466106][ T5070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.472135][ T902] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.478673][ T5070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.484472][ T902] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5116] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5018] close(5 [pid 5009] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 4996] futex(0x1eaa7a0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=907161728} [pid 5116] <... symlinkat resumed>) = 0 [pid 5114] exit_group(0 [pid 5030] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5018] <... close resumed>) = 0 [pid 5116] close(249 [pid 5114] <... exit_group resumed>) = ? [pid 5009] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5116] <... close resumed>) = 0 [pid 5116] close(248) = 0 [pid 5116] close(4) = 0 [pid 5116] futex(0x7fbe1b3abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5116] futex(0x7fbe1b3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] <... socket resumed>) = 5 [pid 5116] <... futex resumed>) = 0 [pid 5018] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5116] madvise(0x20a93000, 16384, MADV_HUGEPAGE [pid 5114] +++ exited with 0 +++ [pid 5009] close(5 [pid 5116] <... madvise resumed>) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5116] futex(0x7fbe1b3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] <... sendto resumed>) = 36 [pid 5009] <... close resumed>) = 0 [pid 5116] <... futex resumed>) = 0 [pid 5116] futex(0x7fbe1b3abf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5116] clone(child_stack=NULL, flags=0./strace-static-x86_64: Process 5117 attached [pid 5018] <... sendto resumed>) = 32 [pid 5116] <... clone resumed>) = 4 [pid 5030] <... sendto resumed>) = 36 [pid 5116] futex(0x7fbe1b3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] recvfrom(3, [pid 5018] recvfrom(5, [pid 5116] <... futex resumed>) = 0 [pid 5023] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5116] futex(0x7fbe1b3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5023] <... write resumed>) = 12 [pid 5018] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5016] recvfrom(3, [pid 5116] <... futex resumed>) = 0 [pid 5113] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4149589272, u64=139977133765912}}], 128, 930, NULL, 0) = 1 [pid 5030] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5023] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5016] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=13, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5116] openat(AT_FDCWD, "/sys/power/pm_test", O_RDONLY [pid 5113] futex(0x1eaa7a0, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... socket resumed>) = 5 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5018] close(5 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5009] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5116] <... openat resumed>) = 3 [pid 5023] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5016] <... socket resumed>) = 5 [pid 5116] futex(0x7fbe1b3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 1 [pid 5023] <... openat resumed>) = 3 [pid 5018] <... close resumed>) = 0 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5009] <... socket resumed>) = 5 [pid 4996] <... futex resumed>) = 0 [pid 5116] <... futex resumed>) = 0 [pid 5030] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5023] fstat(3, [pid 5016] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5116] futex(0x7fbe1b3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5016] close(5 [pid 5116] <... futex resumed>) = 0 [pid 5023] getdents64(3, [pid 5016] <... close resumed>) = 0 [ 74.571204][ T5116] ================================================================== [ 74.579351][ T5116] BUG: KASAN: stack-out-of-bounds in __se_sys_finit_module+0x393/0x8d0 [ 74.587630][ T5116] Read of size 8 at addr ffffc9000407fe10 by task syz-executor.1/5116 [ 74.595862][ T5116] [ 74.598365][ T5116] CPU: 0 PID: 5116 Comm: syz-executor.1 Not tainted 6.4.0-syzkaller-08881-g533925cb7604 #0 [ 74.608341][ T5116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 74.618406][ T5116] Call Trace: [ 74.621699][ T5116] [ 74.624623][ T5116] dump_stack_lvl+0x1e7/0x2d0 [ 74.629400][ T5116] ? irq_work_queue+0xca/0x150 [ 74.634252][ T5116] ? nf_tcp_handle_invalid+0x650/0x650 [ 74.639982][ T5116] ? panic+0x770/0x770 [ 74.644038][ T5116] ? _printk+0xd5/0x120 [ 74.648209][ T5116] print_report+0x163/0x540 [ 74.652821][ T5116] ? lockdep_init_map_type+0xa1/0x8e0 [ 74.658386][ T5116] ? __virt_addr_valid+0xbd/0x2e0 [ 74.663434][ T5116] ? __se_sys_finit_module+0x393/0x8d0 [ 74.668891][ T5116] kasan_report+0x175/0x1b0 [ 74.673413][ T5116] ? __se_sys_finit_module+0x393/0x8d0 [ 74.678924][ T5116] __se_sys_finit_module+0x393/0x8d0 [ 74.684215][ T5116] ? __x64_sys_finit_module+0x80/0x80 [ 74.689949][ T5116] ? ptrace_stop+0x75a/0x970 [ 74.694596][ T5116] ? _raw_spin_unlock_irq+0x2e/0x50 [ 74.700180][ T5116] ? ptrace_notify+0x278/0x380 [ 74.704989][ T5116] ? syscall_enter_from_user_mode+0x32/0x230 [ 74.711382][ T5116] ? syscall_enter_from_user_mode+0x8c/0x230 [ 74.717465][ T5116] do_syscall_64+0x41/0xc0 [ 74.721879][ T5116] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 74.727766][ T5116] RIP: 0033:0x7fbe1b28c389 [ 74.732184][ T5116] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 74.752556][ T5116] RSP: 002b:00007fffc9953f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 74.760956][ T5116] RAX: ffffffffffffffda RBX: 00007fbe1b3abf80 RCX: 00007fbe1b28c389 [ 74.768915][ T5116] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 74.776889][ T5116] RBP: 00007fbe1b2d7493 R08: 0000000000000000 R09: 0000000000000000 [ 74.785020][ T5116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 74.793067][ T5116] R13: 00007fbe1ae00230 R14: 00007fbe1b3abf80 R15: 0000000000000000 [ 74.801295][ T5116] [ 74.804300][ T5116] [ 74.806614][ T5116] The buggy address belongs to the virtual mapping at [ 74.806614][ T5116] [ffffc90004078000, ffffc90004081000) created by: [ 74.806614][ T5116] copy_process+0x5c8/0x4290 [ 74.824602][ T5116] [ 74.826954][ T5116] The buggy address belongs to the physical page: [ 74.833368][ T5116] page:ffffea00007aeac0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1ebab [ 74.843606][ T5116] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 74.850879][ T5116] page_type: 0xffffffff() [ 74.855201][ T5116] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 74.863880][ T5116] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 74.872822][ T5116] page dumped because: kasan: bad access detected [ 74.879221][ T5116] page_owner tracks the page as allocated [ 74.885204][ T5116] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_ZERO), pid 5023, tgid 5023 (syz-executor.0), ts 74150754472, free_ts 74126445548 [ 74.903707][ T5116] post_alloc_hook+0x1e6/0x210 [ 74.908649][ T5116] get_page_from_freelist+0x31e8/0x3370 [ 74.915070][ T5116] __alloc_pages+0x255/0x670 [ 74.919652][ T5116] __vmalloc_node_range+0x9a3/0x1490 [ 74.924924][ T5116] dup_task_struct+0x3e5/0x7d0 [ 74.929742][ T5116] copy_process+0x5c8/0x4290 [ 74.934446][ T5116] kernel_clone+0x222/0x800 [ 74.938955][ T5116] __x64_sys_clone+0x258/0x2a0 [ 74.943916][ T5116] do_syscall_64+0x41/0xc0 [ 74.948331][ T5116] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 74.954480][ T5116] page last free stack trace: [ 74.959382][ T5116] free_unref_page_prepare+0x903/0xa30 [ 74.964836][ T5116] free_unref_page+0x37/0x3f0 [ 74.969858][ T5116] __unfreeze_partials+0x1dc/0x220 [ 74.975163][ T5116] put_cpu_partial+0x116/0x180 [ 74.979999][ T5116] __slab_free+0x2b6/0x390 [ 74.984399][ T5116] qlist_free_all+0x22/0x60 [ 74.988976][ T5116] kasan_quarantine_reduce+0x14b/0x160 [ 74.994626][ T5116] __kasan_slab_alloc+0x23/0x70 [ 74.999642][ T5116] slab_post_alloc_hook+0x68/0x3a0 [ 75.004754][ T5116] kmem_cache_alloc_lru+0x122/0x300 [ 75.009953][ T5116] sock_alloc_inode+0x28/0xc0 [ 75.014625][ T5116] new_inode_pseudo+0x65/0x1d0 [ 75.019379][ T5116] __sock_create+0x123/0x8d0 [ 75.023958][ T5116] __sys_socket+0x13a/0x3a0 [ 75.028459][ T5116] __x64_sys_socket+0x7a/0x90 [ 75.033123][ T5116] do_syscall_64+0x41/0xc0 [ 75.037536][ T5116] [ 75.039843][ T5116] Memory state around the buggy address: [ 75.045820][ T5116] ffffc9000407fd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 75.053866][ T5116] ffffc9000407fd80: 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 [ 75.061909][ T5116] >ffffc9000407fe00: 00 00 f2 f2 00 f3 f3 f3 00 00 00 00 00 00 00 00 [ 75.070126][ T5116] ^ [ 75.074784][ T5116] ffffc9000407fe80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 75.082836][ T5116] ffffc9000407ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 75.091160][ T5116] ================================================================== [ 75.101242][ T5116] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 75.108474][ T5116] CPU: 0 PID: 5116 Comm: syz-executor.1 Not tainted 6.4.0-syzkaller-08881-g533925cb7604 #0 [ 75.118554][ T5116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 75.128633][ T5116] Call Trace: [ 75.132012][ T5116] [ 75.134956][ T5116] dump_stack_lvl+0x1e7/0x2d0 [ 75.139636][ T5116] ? nf_tcp_handle_invalid+0x650/0x650 [ 75.145083][ T5116] ? panic+0x770/0x770 [ 75.149144][ T5116] ? vscnprintf+0x5d/0x80 [ 75.153468][ T5116] panic+0x30f/0x770 [ 75.157349][ T5116] ? check_panic_on_warn+0x21/0xa0 [ 75.162456][ T5116] ? __memcpy_flushcache+0x2b0/0x2b0 [ 75.167727][ T5116] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 75.173606][ T5116] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 75.179578][ T5116] ? _raw_spin_unlock+0x40/0x40 [ 75.184418][ T5116] ? print_report+0x4fb/0x540 [ 75.189086][ T5116] check_panic_on_warn+0x82/0xa0 [ 75.194013][ T5116] ? __se_sys_finit_module+0x393/0x8d0 [ 75.199459][ T5116] end_report+0x6e/0x130 [ 75.203700][ T5116] kasan_report+0x186/0x1b0 [ 75.208191][ T5116] ? __se_sys_finit_module+0x393/0x8d0 [ 75.213640][ T5116] __se_sys_finit_module+0x393/0x8d0 [ 75.219893][ T5116] ? __x64_sys_finit_module+0x80/0x80 [ 75.225256][ T5116] ? ptrace_stop+0x75a/0x970 [ 75.229839][ T5116] ? _raw_spin_unlock_irq+0x2e/0x50 [ 75.235025][ T5116] ? ptrace_notify+0x278/0x380 [ 75.239784][ T5116] ? syscall_enter_from_user_mode+0x32/0x230 [ 75.245756][ T5116] ? syscall_enter_from_user_mode+0x8c/0x230 [ 75.251732][ T5116] do_syscall_64+0x41/0xc0 [ 75.256141][ T5116] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 75.262113][ T5116] RIP: 0033:0x7fbe1b28c389 [ 75.266517][ T5116] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 75.286284][ T5116] RSP: 002b:00007fffc9953f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 75.294805][ T5116] RAX: ffffffffffffffda RBX: 00007fbe1b3abf80 RCX: 00007fbe1b28c389 [ 75.302880][ T5116] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 75.311295][ T5116] RBP: 00007fbe1b2d7493 R08: 0000000000000000 R09: 0000000000000000 [ 75.319321][ T5116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 75.327468][ T5116] R13: 00007fbe1ae00230 R14: 00007fbe1b3abf80 R15: 0000000000000000 [ 75.335569][ T5116] [ 75.338821][ T5116] Kernel Offset: disabled [ 75.343143][ T5116] Rebooting in 86400 seconds.. [pid 5116] finit_module(3, NULL, 0