./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=5 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller736085585 <...> Warning: Permanently added '10.128.0.166' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=5", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller736085585"], 0x7ffe1d91d920 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x2321630) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0cd3c7000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0cd3a7000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0cd2a7000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0cca00000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0c8a00000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0a8a00000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe088a00000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe086a00000 madvise(0x7fe086a00000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0868eb000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fe0cd3a7000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0cd3a7000 mmap(0x7fe0cd327000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0cd327000 mmap(0x7fe0cce06000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0cce06000 mmap(0x7fe0caa30000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0caa30000 mmap(0x7fe0b8b80000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0b8b80000 mmap(0x7fe098b80000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe098b80000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0867eb000 madvise(0x7fe0867eb000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0cd297000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0cd287000 mmap(NULL, 266008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0cd246000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5077 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5078 attached , tls=0xc00005a090) = 5078 [pid 5078] gettid( [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] <... gettid resumed>) = 5078 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] sigaltstack(NULL, [pid 5077] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5078] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5077] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5079 attached [pid 5078] sigaltstack({ss_sp=0xc00005c000, ss_flags=0, ss_size=32768}, [pid 5077] <... clone resumed>, tls=0xc00005a490) = 5079 [pid 5079] gettid( [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] <... gettid resumed>) = 5079 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] sigaltstack(NULL, [pid 5078] <... sigaltstack resumed>NULL) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5079] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] clone(child_stack=0xc000090000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5078] gettid( [pid 5079] sigaltstack({ss_sp=0xc00006c000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5080 attached NULL, 8) = 0 [pid 5078] <... gettid resumed>) = 5078 [pid 5077] <... clone resumed>, tls=0xc00005a890) = 5080 [pid 5080] gettid( [pid 5079] gettid( [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5080] <... gettid resumed>) = 5080 [pid 5079] <... gettid resumed>) = 5079 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5080] sigaltstack(NULL, [pid 5077] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5079] <... futex resumed>) = 0 [pid 5077] <... mmap resumed>) = 0x7fe0cd206000 [pid 5080] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5079] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5080] sigaltstack({ss_sp=0xc000080000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5080] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5080] gettid( [pid 5077] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5080] <... gettid resumed>) = 5080 [pid 5077] clone(child_stack=0xc00008c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5080] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1./strace-static-x86_64: Process 5081 attached ) = 0 [pid 5081] gettid( [pid 5080] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... clone resumed>, tls=0xc000090090) = 5081 [pid 5081] <... gettid resumed>) = 5081 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] sigaltstack(NULL, [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5081] sigaltstack({ss_sp=0xc000094000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5081] gettid() = 5081 [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5077] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 5077] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 5077] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5078] getpid( [pid 5081] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5078] <... getpid resumed>) = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... mmap resumed>) = 0x7fe0867ab000 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 140602305589248 [pid 5078] getpid( [pid 5077] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... getpid resumed>) = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... futex resumed>) = 1 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5077] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] getpid( [pid 5077] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... futex resumed>) = 1 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... futex resumed>) = 0 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5081] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5081] <... futex resumed>) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 202 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 5077] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... fcntl resumed>) = 0 [pid 5077] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 5078] getpid() = 5077 [pid 5077] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=37090176, u64=37090176}}) = 0 [pid 5078] getpid( [pid 5077] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905601, u64=9214590377845587969}} [pid 5081] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5081] <... futex resumed>) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 5078] epoll_pwait(4, [pid 5077] fcntl(3, F_GETFL [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] fstat(3, {st_mode=S_IFREG|0700, st_size=32595968, ...}) = 0 [pid 5077] pread64(3, [pid 5078] epoll_pwait(4, [pid 5077] <... pread64 resumed>"\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xc0\xe9\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] pread64(3, [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... pread64 resumed>"\x00\x5d\xc3\x48\x8b\x4c\x24\x38\x48\x8b\x89\x98\x00\x00\x00\x48\x8b\x44\x24\x58\xff\xd1\x66\x0f\x1f\x84\x00\x00\x00\x00\x00\x90\x48\x83\xf8\x0b\x0f\x85\xa6\x13\x00\x00\x0f\x10\x05\x6f\x45\xb2\x00\x0f\x11\x84\x24\x88\x00\x00\x00\x0f\x10\x05\x70\x45\xb2\x00", 64, 4074496) = 64 [pid 5081] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] pread64(3, [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... pread64 resumed>"\x78\x73\x65\x72\x76\x65\x72\x5f\x6d\x69\x73\x63\x5f\x64\x65\x76\x69\x63\x65\x5f\x74\x3a\x73\x30\x00\x2f\x73\x79\x73\x2f\x6b\x65\x72\x6e\x65\x6c\x2f\x64\x65\x62\x75\x67\x2f\x62\x6c\x75\x65\x74\x6f\x6f\x74\x68\x2f\x36\x6c\x6f\x77\x70\x61\x6e\x5f\x65\x6e\x61", 64, 8148992) = 64 [pid 5077] pread64(3, "\x01\x0f\x01\xf0\x01\xd8\x04\xdf\x01\x01\x0f\x01\xf0\x01\x5e\xef\x01\x32\x00\x78\xae\x06\x00\x96\x11\x1a\x02\x08\x01\x0a\x02\x02\x02\x16\x06\x06\x08\x03\x07\x19\x2a\x0d\x02\x3a\x29\x02\x2e\x35\x2d\x06\x02\x0f\x03\x0f\x08\x05\x03\x18\x06\x08\x03\x05\x02\x05", 64, 12223488) = 64 [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5077] pread64(3, [pid 5081] <... futex resumed>) = 0 [pid 5077] <... pread64 resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x40\x7c\xda\x00\x00\x00\x00\x00\xf8\xd8\x20\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9a\x4d\xb0\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00", 64, 16297984) = 64 [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 1 [pid 5077] pread64(3, [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... pread64 resumed>"\x5d\x59\xb3\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 20372480) = 64 [pid 5081] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] pread64(3, [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... pread64 resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x01\x00\x00\x00\x00\x00\x00\x0b\x17\xb7\x00\x00\x00\x00\x00\x18\x00\x00\x00\x00\x00\x00\x00\x7f\x0c\xb1\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x43\xdb\x01\x00\x00\x00\x00", 64, 24446976) = 64 [pid 5077] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\xe4\xb0\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x40\x7c\xda\x00\x00\x00\x00\x00\x30\xf3\x1d\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 28521472) = 64 [pid 5077] close(3 [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... close resumed>) = 0 [pid 5081] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] getpid( [pid 5077] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... getpid resumed>) = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5081] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] rt_sigreturn({mask=[]} [pid 5081] <... futex resumed>) = 0 [pid 5078] epoll_pwait(4, [pid 5077] <... rt_sigreturn resumed>) = 1 [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe08664b000 [pid 5078] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5078] getpid() = 5077 [pid 5077] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5078] epoll_pwait(4, [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 1 [pid 5078] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5078] getpid( [pid 5077] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5078] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5077] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5078] getpid( [pid 5077] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 824637783152 [pid 5077] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 5078] epoll_pwait(4, [pid 5077] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5081] epoll_pwait(4, [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]} [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] <... rt_sigreturn resumed>) = 1 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 1 [pid 5078] getpid( [pid 5077] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... futex resumed>) = 1 [pid 5080] <... futex resumed>) = 0 [pid 5077] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5080] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5080] <... futex resumed>) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5080] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5078] getpid() = 5077 [pid 5077] <... mmap resumed>) = 0x7fe08660b000 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 140602303885312 [pid 5077] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] openat(AT_FDCWD, "/etc/localtime", O_RDONLY [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=927585311} [pid 5077] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=926323489} [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] sched_yield( [pid 5077] <... futex resumed>) = 0 [pid 5077] write(2, "2024/04/22 10:25:59 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/04/22 10:25:59 ignoring optional flag "sandboxArg"="0" [pid 5078] <... sched_yield resumed>) = 0 [pid 5077] <... write resumed>) = 60 [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 10581856 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 24498176 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]} [pid 5078] getpid( [pid 5077] <... rt_sigreturn resumed>) = 128 [pid 5078] <... getpid resumed>) = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... mmap resumed>) = 0xc000800000 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 824642109440 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 128 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 128 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 128 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]} [pid 5078] getpid( [pid 5077] <... rt_sigreturn resumed>) = 824642035712 [pid 5078] <... getpid resumed>) = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 22618080 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 14318656 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 824638306928 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 10586368 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 824645283840 [pid 5078] getpid() = 5077 [pid 5077] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] <... mmap resumed>) = 0xc000c00000 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 824646303744 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 10586368 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 824648089600 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 14318656 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 14318656 [pid 5077] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 824650936320 [pid 5077] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5077] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5079] futex(0x2320720, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = 1 [pid 5080] <... futex resumed>) = 0 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x2320720, FUTEX_WAKE_PRIVATE, 1 [pid 5079] <... futex resumed>) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5079] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x2321e90, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] futex(0x2321e90, FUTEX_WAKE_PRIVATE, 1 [pid 5077] epoll_pwait(4, [pid 5080] <... futex resumed>) = 0 [pid 5077] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5080] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0865fb000 [pid 5080] getpid( [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] <... getpid resumed>) = 5077 [pid 5080] tgkill(5077, 5077, SIGURG [pid 5078] getpid( [pid 5077] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5080] <... tgkill resumed>) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]} [pid 5078] tgkill(5077, 5080, SIGURG [pid 5077] <... rt_sigreturn resumed>) = 202 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5080] rt_sigreturn({mask=[]}) = 0 [pid 5080] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5078] getpid() = 5077 [pid 5077] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 1 [pid 5078] tgkill(5077, 5080, SIGURG [pid 5080] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5080] rt_sigreturn({mask=[]}) = 824641044480 [pid 5077] sched_yield( [pid 5080] getpid( [pid 5077] <... sched_yield resumed>) = 0 [pid 5077] futex(0x2321db8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5080] <... getpid resumed>) = 5077 [pid 5080] tgkill(5077, 5077, SIGURG [pid 5077] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5080] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5080] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] rt_sigreturn({mask=[]} [pid 5080] <... futex resumed>) = 0 [pid 5077] <... rt_sigreturn resumed>) = 202 [pid 5080] futex(0x2321eb8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5077] futex(0x2321db8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5080] futex(0x2321eb8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x2321eb8, FUTEX_WAKE_PRIVATE, 1 [pid 5080] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] <... futex resumed>) = 0 [pid 5080] sched_yield() = 0 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5080] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5080] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5078] sched_yield( [pid 5080] <... mmap resumed>) = 0x7fe0865bb000 [pid 5080] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5078] <... sched_yield resumed>) = 0 [pid 5078] futex(0x2321db8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5080] <... mmap resumed>) = 0x7fe08657b000 [pid 5080] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5080] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 1 [pid 5078] getpid( [pid 5077] <... futex resumed>) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5080] futex(0x2321eb8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5078] tgkill(5077, 5080, SIGURG) = 0 [pid 5080] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 5077] futex(0x2321eb8, FUTEX_WAKE_PRIVATE, 1 [pid 5080] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] <... futex resumed>) = 0 [pid 5080] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 5080] sched_yield() = 0 [pid 5080] futex(0x2358f28, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5077] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5080] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe08653b000 [pid 5077] <... mmap resumed>) = 0x7fe08652b000 [pid 5080] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe08651b000 [pid 5080] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] <... futex resumed>) = 0 [pid 5080] sched_yield( [pid 5078] getpid( [pid 5080] <... sched_yield resumed>) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5080] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5080] <... futex resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5080] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] openat(AT_FDCWD, "./syzkaller736085585", O_RDONLY|O_CREAT|O_CLOEXEC, 0644 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=309512434} [pid 5077] <... openat resumed>) = 3 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905602, u64=9214590377845587970}} [pid 5078] getpid( [pid 5077] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] read(3, "socketpair(0x1, 0x1, 0x0, &(0x7f0000000000))\nr0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12,"..., 4096) = 811 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "./syzkaller736085585", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=292473858} [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905603, u64=9214590377845587971}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL [pid 5078] getpid( [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] <... getpid resumed>) = 5077 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] fstat(3, {st_mode=S_IFREG|0600, st_size=811, ...}) = 0 [pid 5077] read(3, "socketpair(0x1, 0x1, 0x0, &(0x7f0000000000))\nr0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12,"..., 812) = 811 [pid 5077] read(3, "", 1) = 0 [pid 5077] close(3) = 0 [pid 5077] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5078] getpid() = 5077 [pid 5077] <... mmap resumed>) = 0x7fe0864db000 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 140602302640128 [pid 5077] write(2, "2024/04/22 10:26:00 parsed 1 programs\n", 382024/04/22 10:26:00 parsed 1 programs [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=212411451} [pid 5077] <... write resumed>) = 38 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5078] sched_yield( [pid 5077] newfstatat(AT_FDCWD, "/bin/gcc", [pid 5078] <... sched_yield resumed>) = 0 [pid 5077] <... newfstatat resumed>0xc000528e08, 0) = -1 ENOENT (No such file or directory) [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc000528ed8, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc000528fa8, 0) = -1 ENOENT (No such file or directory) [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=199287064} [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5078] sched_yield( [pid 5077] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc000529078, 0) = -1 ENOENT (No such file or directory) [pid 5078] <... sched_yield resumed>) = 0 [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 5078] <... futex resumed>) = 0 [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905604, u64=9214590377845587972}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905605, u64=9214590377845587973}} [pid 5078] getpid( [pid 5077] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5078] <... getpid resumed>) = 5077 [pid 5077] fcntl(3, F_GETFL [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 34816 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=136552464} [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5078] sched_yield( [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5078] <... sched_yield resumed>) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905606, u64=9214590377845587974}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=100708323} [pid 5077] <... openat resumed>) = 3 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] ioctl(3, KCOV_INIT_TRACE [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=98417807} [pid 5077] <... ioctl resumed>, 0x10000) = 0 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5078] <... futex resumed>) = 0 [pid 5077] <... mmap resumed>) = 0x7fe08645b000 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=84779387} [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = 0 [pid 5078] sched_yield( [pid 5077] <... futex resumed>) = 1 [pid 5078] <... sched_yield resumed>) = 0 [pid 5077] munmap(0x7fe08645b000, 524288 [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... munmap resumed>) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5077] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 5077] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5077] close(3 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=59233782} [pid 5077] <... close resumed>) = 0 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905607, u64=9214590377845587975}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5077] ioctl(3, KCOV_INIT_TRACE [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=10234170} [pid 5077] <... ioctl resumed>, 0x10000) = 0 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fe08645b000 [pid 5077] munmap(0x7fe08645b000, 524288) = 0 [pid 5077] ioctl(3, KCOV_REMOTE_ENABLE, 0xc0011f7aa0) = 0 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=3897290} [pid 5077] <... futex resumed>) = 0 [pid 5077] ioctl(3, KCOV_DISABLE [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... ioctl resumed>, 0) = 0 [pid 5077] close(3 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=981537017} [pid 5077] <... close resumed>) = 0 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=978104549} [pid 5077] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=975128034} [pid 5077] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905608, u64=9214590377845587976}} [pid 5078] getpid( [pid 5077] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5078] <... getpid resumed>) = 5077 [pid 5077] fcntl(3, F_GETFL [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 34816 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5077] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5077] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fe08645b000 [pid 5077] munmap(0x7fe08645b000, 524288) = 0 [pid 5077] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fe08645b000 [pid 5077] munmap(0x7fe08645b000, 524288) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=929837171} [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5078] sched_yield() = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=917601561} [pid 5077] <... openat resumed>) = 3 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905609, u64=9214590377845587977}}) = -1 EPERM (Operation not permitted) [pid 5078] getpid( [pid 5077] fcntl(3, F_GETFL [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc0005296f8, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905610, u64=9214590377845587978}} [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]} [pid 5078] getpid( [pid 5077] <... rt_sigreturn resumed>) = -1 EPERM (Operation not permitted) [pid 5078] <... getpid resumed>) = 5077 [pid 5077] fcntl(3, F_GETFL [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 34816 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905611, u64=9214590377845587979}} [pid 5078] getpid( [pid 5077] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5078] <... getpid resumed>) = 5077 [pid 5077] fcntl(3, F_GETFL [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 34816 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=835976573} [pid 5077] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=834504291} [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] fcntl(3, F_GETFL [pid 5078] <... futex resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905612, u64=9214590377845587980}}) = -1 EPERM (Operation not permitted) [pid 5078] getpid( [pid 5077] fcntl(3, F_GETFL [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] rt_sigreturn({mask=[]}) = 34816 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905613, u64=9214590377845587981}}) = -1 EPERM (Operation not permitted) [pid 5078] getpid( [pid 5077] fcntl(3, F_GETFL [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905614, u64=9214590377845587982}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5077] close(3) = 0 [pid 5077] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=736655939} [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] sched_yield( [pid 5077] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_GETFL [pid 5078] <... sched_yield resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905615, u64=9214590377845587983}} [pid 5078] getpid( [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5081] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=2922905615, u64=9214590377845587983}}], 128, 9995, NULL, 0) = 1 [pid 5078] <... getpid resumed>) = 5077 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]} [pid 5078] getpid( [pid 5077] <... rt_sigreturn resumed>) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5077] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011f7a54 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5081] epoll_pwait(4, [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc000529ca8, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc000529d78, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc000529e48, 0) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905616, u64=9214590377845587984}}) = -1 EPERM (Operation not permitted) [pid 5078] getpid( [pid 5077] fcntl(3, F_GETFL [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=649087969} [pid 5077] <... openat resumed>) = 3 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905617, u64=9214590377845587985}}) = 0 [pid 5081] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2922905617, u64=9214590377845587985}}], 128, 8721, NULL, 0) = 1 [pid 5078] getpid() = 5077 [pid 5081] epoll_pwait(4, [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011f7a54 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905618, u64=9214590377845587986}}) = -1 EPERM (Operation not permitted) [pid 5078] getpid( [pid 5077] fcntl(3, F_GETFL [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... fcntl resumed>) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(3) = 0 [pid 5077] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5077] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=605560697} [pid 5077] <... openat resumed>) = 3 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905619, u64=9214590377845587987}}) = -1 EPERM (Operation not permitted) [pid 5078] getpid( [pid 5077] fcntl(3, F_GETFL [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] close(3) = 0 [pid 5077] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=585877233} [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905620, u64=9214590377845587988}}) = 0 [pid 5081] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905620, u64=9214590377845587988}}], 128, 8645, NULL, 0) = 1 [pid 5077] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011f79ec [pid 5078] getpid( [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5081] epoll_pwait(4, [pid 5078] <... getpid resumed>) = 5077 [pid 5077] close(3) = 0 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] newfstatat(AT_FDCWD, "/bin/mkswap", [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... newfstatat resumed>0xc00112ab98, 0) = -1 ENOENT (No such file or directory) [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = -1 ENOENT (No such file or directory) [pid 5077] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5077] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=537368752} [pid 5077] <... faccessat2 resumed>) = 0 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] openat(AT_FDCWD, "/root/any-file4236258982", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600 [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=514789534} [pid 5077] <... openat resumed>) = 3 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] fcntl(3, F_GETFL [pid 5078] <... futex resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905621, u64=9214590377845587989}}) = -1 EPERM (Operation not permitted) [pid 5077] fcntl(3, F_GETFL) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5077] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 5077] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=498468236} [pid 5077] <... fallocate resumed>) = 0 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5077] unlinkat(AT_FDCWD, "/root/any-file4236258982", 0 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=494953414} [pid 5077] <... unlinkat resumed>) = 0 [pid 5077] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC [pid 5078] <... futex resumed>) = 0 [pid 5077] <... openat resumed>) = 7 [pid 5077] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5077] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905622, u64=9214590377845587990}}) = -1 EPERM (Operation not permitted) [pid 5078] getpid( [pid 5077] fcntl(7, F_GETFL [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] pipe2([8, 9], O_CLOEXEC) = 0 [pid 5077] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 5077] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905623, u64=9214590377845587991}}) = 0 [pid 5077] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5077] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2906652673, u64=9214590377829335041}}) = 0 [pid 5077] fcntl(9, F_GETFL [pid 5081] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2906652673, u64=9214590377829335041}}], 128, 8562, NULL, 0) = 1 [pid 5077] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5081] epoll_pwait(4, [pid 5077] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5077] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5077] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5077] pipe2( [pid 5078] getpid() = 5077 [pid 5077] <... pipe2 resumed>[10, 11], O_CLOEXEC) = 0 [pid 5078] tgkill(5077, 5077, SIGURG) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] getpid( [pid 5078] getpid( [pid 5077] <... getpid resumed>) = 5077 [pid 5078] <... getpid resumed>) = 5077 [pid 5077] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]}) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] setpgid(0, 0) = 0 [pid 5078] getpid( [pid 5082] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] <... getpid resumed>) = 5077 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5082] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] <... tgkill resumed>) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] getppid() = 5077 [pid 5082] dup3(7, 0, 0) = 0 [pid 5082] dup3(9, 1, 0) = 1 [pid 5082] dup3(9, 2, 0) = 2 [pid 5082] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5082] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc0004cdbc0 /* 10 vars */ [pid 5077] <... clone resumed>) = 5082 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] rt_sigreturn({mask=[]} [pid 5082] <... execve resumed>) = 0 [pid 5077] <... rt_sigreturn resumed>) = 0 [pid 5077] close(11) = 0 [pid 5077] read(10, "", 8) = 0 [pid 5077] close(10) = 0 [pid 5077] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5080] <... futex resumed>) = 0 [pid 5077] close(7 [pid 5082] brk(NULL [pid 5080] read(8, [pid 5077] <... close resumed>) = 0 [pid 5082] <... brk resumed>) = 0x55556ff55000 [pid 5080] <... read resumed>0xc0010fa000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] brk(0x55556ff55e00 [pid 5080] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0011f78ec [pid 5079] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5082] <... brk resumed>) = 0x55556ff55e00 [pid 5080] <... epoll_ctl resumed>) = 0 [pid 5079] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] arch_prctl(ARCH_SET_FS, 0x55556ff55480 [pid 5080] close(9 [pid 5082] <... arch_prctl resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5082] set_tid_address(0x55556ff55750 [pid 5080] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5082] <... set_tid_address resumed>) = 5082 [pid 5080] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5078] getpid( [pid 5082] set_robust_list(0x55556ff55760, 24 [pid 5080] waitid(P_PID, 5082, [pid 5078] <... getpid resumed>) = 5077 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5078] tgkill(5077, 5080, SIGURG [pid 5082] rseq(0x55556ff55da0, 0x20, 0, 0x53053053 [pid 5080] <... waitid resumed>0xc0011f7a70, WEXITED|WNOWAIT, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5079] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... tgkill resumed>) = 0 [pid 5082] <... rseq resumed>) = 0 [pid 5080] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5082] prlimit64(0, RLIMIT_STACK, NULL, [pid 5080] rt_sigreturn({mask=[]}) = 247 [pid 5082] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5080] waitid(P_PID, 5082, [pid 5082] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 5082] getrandom("\xa8\x52\x93\xc0\x7d\x7f\x47\x6c", 8, GRND_NONBLOCK) = 8 [pid 5082] brk(NULL [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=333992756} [pid 5082] <... brk resumed>) = 0x55556ff55e00 [pid 5082] brk(0x55556ff76e00) = 0x55556ff76e00 [pid 5082] brk(0x55556ff77000) = 0x55556ff77000 [pid 5082] mprotect(0x7fd871d1d000, 376832, PROT_READ) = 0 [pid 5082] getpid() = 5082 [pid 5082] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "10000000000", 11) = 11 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "20", 2) = 2 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "0", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "0", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "100", 3) = 3 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "0", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "0", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "7 4 1 3", 7) = 7 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "0", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "5082", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5082] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5082] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5082] chmod("/syzcgroup/unified", 0777) = 0 [pid 5082] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5082] write(3, "+cpu", 4) = 4 [pid 5082] write(3, "+io", 3) = 3 [pid 5082] write(3, "+pids", 5) = 5 [pid 5082] close(3) = 0 [pid 5082] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5082] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5082] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 5081] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905623, u64=9214590377845587991}}], 128, 8456, NULL, 0) = 1 [pid 5082] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5081] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5081] read(8, [pid 5078] sched_yield( [pid 5081] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5081] read(8, 0xc00010ac26, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] epoll_pwait(4, [pid 5078] <... sched_yield resumed>) = 0 [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=976045594} [pid 5082] <... mount resumed>) = 0 [pid 5082] umount2("/syzcgroup/net", 0) = 0 [pid 5082] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 5082] umount2("/syzcgroup/net", 0) = 0 [pid 5082] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5082] umount2("/syzcgroup/net", 0) = 0 [ 75.686584][ T5082] cgroup: Unknown subsys name 'net' [pid 5082] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5082] umount2("/syzcgroup/net", 0) = 0 [pid 5082] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5082] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5082] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5082] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5082] chmod("/syzcgroup/net", 0777) = 0 [pid 5082] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5082] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5082] umount2("/syzcgroup/cpu", 0) = 0 [pid 5082] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5082] umount2("/syzcgroup/cpu", 0) = 0 [pid 5082] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5082] umount2("/syzcgroup/cpu", 0) = 0 [pid 5082] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5082] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41 [pid 5081] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905623, u64=9214590377845587991}}], 128, 7977, NULL, 0) = 1 [pid 5082] <... write resumed>) = 41 [pid 5081] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5082] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5081] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5081] read(8, [pid 5078] sched_yield( [pid 5081] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5082] <... mount resumed>) = 0 [pid 5078] <... sched_yield resumed>) = 0 [pid 5082] umount2("/syzcgroup/cpu", 0 [pid 5081] read(8, [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... read resumed>0xc00010ac4f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] <... futex resumed>) = 0 [pid 5081] epoll_pwait(4, [pid 5078] epoll_pwait(4, [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5082] <... umount2 resumed>) = 0 [pid 5081] epoll_pwait(4, [pid 5082] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory" [ 75.885417][ T5082] cgroup: Unknown subsys name 'rlimit' [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=764626014} [pid 5082] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 5082] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5082] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5082] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5082] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5082] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "N", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "N", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "N", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "N", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "0", 1) = 1 [pid 5082] close(3) = 0 [pid 5082] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5082] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5081] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905623, u64=9214590377845587991}}], 128, 7776, NULL, 0) = 1 [pid 5082] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 5081] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5081] read(8, [pid 5082] <... openat resumed>) = 3 [pid 5081] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5081] read(8, 0xc00010ac6d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] epoll_pwait(4, [pid 5078] epoll_pwait(4, [pid 5082] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=504240058} [pid 5082] <... write resumed>) = 21 [pid 5082] close(3) = 0 [pid 5082] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5082] close(3) = 0 [pid 5082] chmod("/dev/raw-gadget", 0666) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5082] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5082] recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5082}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 [pid 5082] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5082}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5082] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5082] close(5) = 0 [pid 5082] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5082] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5082}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5082] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5082] close(5) = 0 [pid 5082] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5082] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5082}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5082] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5082}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5082] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5082] close(5) = 0 [pid 5082] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5082] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5082}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5082] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5082] close(5) = 0 [pid 5082] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5082] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5082}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5082] close(3) = 0 [pid 5082] close(4) = 0 [pid 5082] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5082] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5082] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5082] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5082] close(3) = 0 [pid 5082] write(2, "mkswap ./swap-file\n", 19) = 19 [pid 5082] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5082] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5082] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 5081] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905623, u64=9214590377845587991}}], 128, 7505, NULL, 0) = 1 [pid 5082] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5082] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd8729fb000 [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5081] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5082] <... rt_sigprocmask resumed>[CHLD], 8) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5082] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7fd8729fb000, stack_size=0x9000}, 88 [pid 5081] read(8, [pid 5078] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 ./strace-static-x86_64: Process 5085 attached [pid 5081] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 5081] read(8, [pid 5085] rt_sigprocmask(SIG_BLOCK, NULL, [pid 5081] <... read resumed>0xc00010ac80, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... rt_sigprocmask resumed>~[KILL STOP], 8) = 0 [pid 5085] rt_sigaction(SIGHUP, NULL, [pid 5081] epoll_pwait(4, [pid 5085] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [pid 5085] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=254114843} [pid 5085] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, NULL, 8) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5085] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffcca937c98 /* 10 vars */ [pid 5082] <... clone3 resumed>) = 5085 [pid 5082] munmap(0x7fd8729fb000, 36864 [pid 5085] <... execve resumed>) = 0 [pid 5082] <... munmap resumed>) = 0 [pid 5085] brk(NULL [pid 5082] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5085] <... brk resumed>) = 0x55f0e67c1000 [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe6cb32f000 [pid 5085] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffdee4b8f60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffdee4b8f60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffdee4b8f60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffdee4b8f60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffdee4b8f60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffdee4b8f60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffdee4b8f60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffdee4b8f60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffdee4b8f60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5085] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5085] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe6cb26c000 [pid 5085] mmap(0x7fe6cb27b000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fe6cb27b000 [pid 5085] mmap(0x7fe6cb303000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fe6cb303000 [pid 5085] mmap(0x7fe6cb32b000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fe6cb32b000 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5085] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5085] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5085] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5085] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5085] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe6cb0bb000 [pid 5085] mmap(0x7fe6cb0e3000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fe6cb0e3000 [pid 5085] mmap(0x7fe6cb206000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fe6cb206000 [pid 5085] mmap(0x7fe6cb259000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fe6cb259000 [pid 5085] mmap(0x7fe6cb25f000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe6cb25f000 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5085] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe6cb0ab000 [pid 5085] mmap(0x7fe6cb0ae000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe6cb0ae000 [pid 5085] mmap(0x7fe6cb0b4000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fe6cb0b4000 [pid 5085] mmap(0x7fe6cb0b7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fe6cb0b7000 [pid 5085] mmap(0x7fe6cb0b9000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe6cb0b9000 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffdee4b8f00, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffdee4b8f00, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffdee4b8f00, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffdee4b8f00, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffdee4b8f00, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffdee4b8f00, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffdee4b8f00, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffdee4b8f00, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffdee4b8f00, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5085] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5085] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe6cb084000 [pid 5085] mprotect(0x7fe6cb08b000, 114688, PROT_NONE) = 0 [pid 5085] mmap(0x7fe6cb08b000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe6cb08b000 [pid 5085] mmap(0x7fe6cb09f000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fe6cb09f000 [pid 5085] mmap(0x7fe6cb0a7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fe6cb0a7000 [pid 5085] mmap(0x7fe6cb0a9000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe6cb0a9000 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5085] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5085] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe6cb02f000 [pid 5085] mmap(0x7fe6cb031000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe6cb031000 [pid 5085] mmap(0x7fe6cb05d000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fe6cb05d000 [pid 5085] mmap(0x7fe6cb082000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fe6cb082000 [pid 5085] close(3) = 0 [pid 5085] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe6cb02d000 [pid 5085] arch_prctl(ARCH_SET_FS, 0x7fe6cb02e380) = 0 [pid 5085] set_tid_address(0x7fe6cb02e650) = 5085 [pid 5085] set_robust_list(0x7fe6cb02e660, 24) = 0 [pid 5085] rseq(0x7fe6cb02ed20, 0x20, 0, 0x53053053) = 0 [pid 5085] mprotect(0x7fe6cb259000, 16384, PROT_READ) = 0 [pid 5085] mprotect(0x7fe6cb082000, 4096, PROT_READ) = 0 [pid 5085] mprotect(0x7fe6cb0a7000, 4096, PROT_READ) = 0 [pid 5085] mprotect(0x7fe6cb0b7000, 4096, PROT_READ) = 0 [pid 5085] mprotect(0x7fe6cb32b000, 12288, PROT_READ) = 0 [pid 5085] mprotect(0x55f0c93f2000, 4096, PROT_READ) = 0 [pid 5085] mprotect(0x7fe6cb364000, 8192, PROT_READ) = 0 [pid 5085] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5085] statfs("/sys/fs/selinux", 0x7ffdee4b9cb0) = -1 ENOENT (No such file or directory) [pid 5085] statfs("/selinux", 0x7ffdee4b9cb0) = -1 ENOENT (No such file or directory) [pid 5085] getrandom("\xed\xc4\xfb\x65\x5b\x32\xdc\x81", 8, GRND_NONBLOCK) = 8 [pid 5085] brk(NULL) = 0x55f0e67c1000 [pid 5085] brk(0x55f0e67e2000) = 0x55f0e67e2000 [pid 5085] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5085] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5085] read(3, "", 1024) = 0 [pid 5085] close(3) = 0 [pid 5085] access("/etc/selinux/config", F_OK) = 0 [pid 5085] getpid() = 5085 [pid 5085] rt_sigaction(SIGCHLD, {sa_handler=0x7fe6cb2aec61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe6cb0f2ad0}, NULL, 8) = 0 [pid 5085] getppid() = 5082 [pid 5085] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5085] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5085] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5085] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGINT, {sa_handler=0x7fe6cb2aec61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe6cb0f2ad0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe6cb0f2ad0}, NULL, 8) = 0 [pid 5085] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5085] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffdee4b97e8, 0) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5085] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55f0e67c1d40 /* 10 vars */) = 0 [pid 5085] brk(NULL) = 0x55daf5bc3000 [pid 5085] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1699c5000 [pid 5085] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcf697aac0, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcf697aac0, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffcf697aac0, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffcf697aac0, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffcf697aac0, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffcf697aac0, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffcf697aac0, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffcf697aac0, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffcf697aac0, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5085] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5085] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc169902000 [pid 5085] mmap(0x7fc169911000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fc169911000 [pid 5085] mmap(0x7fc169999000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fc169999000 [pid 5085] mmap(0x7fc1699c1000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fc1699c1000 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5085] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5085] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5085] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5085] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5085] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc169751000 [pid 5085] mmap(0x7fc169779000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fc169779000 [pid 5085] mmap(0x7fc16989c000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fc16989c000 [pid 5085] mmap(0x7fc1698ef000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fc1698ef000 [pid 5085] mmap(0x7fc1698f5000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc1698f5000 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5085] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc169741000 [pid 5085] mmap(0x7fc169744000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc169744000 [pid 5085] mmap(0x7fc16974a000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fc16974a000 [pid 5085] mmap(0x7fc16974d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fc16974d000 [pid 5085] mmap(0x7fc16974f000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc16974f000 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcf697aa60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcf697aa60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffcf697aa60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffcf697aa60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffcf697aa60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffcf697aa60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffcf697aa60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffcf697aa60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffcf697aa60, 0) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5085] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5085] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc16971a000 [pid 5085] mprotect(0x7fc169721000, 114688, PROT_NONE) = 0 [pid 5085] mmap(0x7fc169721000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fc169721000 [pid 5085] mmap(0x7fc169735000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fc169735000 [pid 5085] mmap(0x7fc16973d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fc16973d000 [pid 5085] mmap(0x7fc16973f000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc16973f000 [pid 5085] close(3) = 0 [pid 5085] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5085] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5085] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5085] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc1696c5000 [pid 5085] mmap(0x7fc1696c7000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc1696c7000 [pid 5085] mmap(0x7fc1696f3000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fc1696f3000 [pid 5085] mmap(0x7fc169718000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fc169718000 [pid 5085] close(3) = 0 [pid 5085] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1696c3000 [pid 5085] arch_prctl(ARCH_SET_FS, 0x7fc1696c4380) = 0 [pid 5085] set_tid_address(0x7fc1696c4650) = 5085 [pid 5085] set_robust_list(0x7fc1696c4660, 24) = 0 [pid 5085] rseq(0x7fc1696c4d20, 0x20, 0, 0x53053053) = 0 [pid 5085] mprotect(0x7fc1698ef000, 16384, PROT_READ) = 0 [pid 5085] mprotect(0x7fc169718000, 4096, PROT_READ) = 0 [pid 5085] mprotect(0x7fc16973d000, 4096, PROT_READ) = 0 [pid 5085] mprotect(0x7fc16974d000, 4096, PROT_READ) = 0 [pid 5085] mprotect(0x7fc1699c1000, 12288, PROT_READ) = 0 [pid 5085] mprotect(0x55dac16d5000, 4096, PROT_READ) = 0 [pid 5085] mprotect(0x7fc1699fa000, 8192, PROT_READ) = 0 [pid 5085] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5085] statfs("/sys/fs/selinux", 0x7ffcf697b810) = -1 ENOENT (No such file or directory) [pid 5085] statfs("/selinux", 0x7ffcf697b810) = -1 ENOENT (No such file or directory) [pid 5085] getrandom("\x3e\x7d\x7e\x6a\xe5\x6c\xa0\xe4", 8, GRND_NONBLOCK) = 8 [pid 5085] brk(NULL) = 0x55daf5bc3000 [pid 5085] brk(0x55daf5be4000) = 0x55daf5be4000 [pid 5085] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5085] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5085] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5085] read(3, "", 1024) = 0 [pid 5085] close(3) = 0 [pid 5085] access("/etc/selinux/config", F_OK) = 0 [pid 5085] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5085] lseek(3, 0, SEEK_END) = 128000000 [pid 5085] lseek(3, 0, SEEK_SET) = 0 [pid 5085] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5085] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5085] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5085] lseek(3, 4086, SEEK_SET) = 4086 [pid 5085] write(3, "SWAPSPACE2", 10) = 10 [pid 5085] fsync(3) = 0 [pid 5085] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5081] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2922905623, u64=9214590377845587991}}], 128, 7266, NULL, 0) = 1 [pid 5085] exit_group(0 [pid 5081] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... exit_group resumed>) = ? [pid 5081] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5078] sched_yield( [pid 5085] +++ exited with 0 +++ [pid 5081] read(8, [pid 5078] <... sched_yield resumed>) = 0 [pid 5082] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, [pid 5078] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5082] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd871c41300}, [pid 5078] epoll_pwait(4, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5082] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5082] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5081] <... read resumed>"Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5081] read(8, 0xc00010acb7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5081] epoll_pwait(4, [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=862684275} [pid 5082] <... swapon resumed>) = 0 [pid 5082] exit_group(0) = ? [pid 5081] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=2922905623, u64=9214590377845587991}}], 128, 4863, NULL, 0) = 1 [pid 5081] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5082] +++ exited with 0 +++ [pid 5081] read(8, [pid 5080] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5077] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5081] <... read resumed>"", 841) = 0 [pid 5078] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=155 /* 1.55 s */} --- [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc0010f6de4 [pid 5078] rt_sigreturn({mask=[]} [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5081] close(8) = 0 [pid 5078] <... rt_sigreturn resumed>) = 0 [pid 5078] epoll_pwait(4, [pid 5081] epoll_pwait(4, [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5080] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5081] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC [pid 5079] epoll_pwait(4, [pid 5081] <... openat resumed>) = 7 [pid 5079] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 80.272602][ T5082] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5081] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5081] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905624, u64=9214590377845587992}}) = 0 [pid 5078] epoll_pwait(4, [pid 5081] pread64(7, [pid 5078] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=2922905624, u64=9214590377845587992}}], 128, 0, NULL, 0) = 1 [pid 5081] <... pread64 resumed>"00000000", 8, 0) = 8 [pid 5081] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc0011f7be4 [pid 5079] epoll_pwait(4, [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5079] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] close(7 [pid 5079] epoll_pwait(4, [pid 5078] epoll_pwait(4, [pid 5081] <... close resumed>) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5078] getpid() = 5077 [pid 5078] tgkill(5077, 5081, SIGURG) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 140602305818544 [pid 5081] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5078] getpid( [pid 5081] <... futex resumed>) = 1 [pid 5080] <... futex resumed>) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5081] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5078] tgkill(5077, 5081, SIGURG [pid 5081] <... memfd_create resumed>) = 7 [pid 5080] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5081] fcntl(7, F_GETFL [pid 5078] <... tgkill resumed>) = 0 [pid 5081] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 32770 [pid 5078] getpid( [pid 5080] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5080] clone(child_stack=0xc0012ac000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5086 attached [pid 5081] ftruncate(7, 4194304 [pid 5078] tgkill(5077, 5081, SIGURG [pid 5086] gettid( [pid 5080] <... clone resumed>, tls=0xc0010e8890) = 5086 [pid 5078] <... tgkill resumed>) = 0 [pid 5086] <... gettid resumed>) = 5086 [pid 5080] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] getpid( [pid 5086] sigaltstack(NULL, [pid 5078] <... getpid resumed>) = 5077 [pid 5086] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5080] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] tgkill(5077, 5080, SIGURG) = 0 [pid 5080] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5080] rt_sigreturn({mask=[]}) = 0 [pid 5080] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5078] getpid( [pid 5086] sigaltstack({ss_sp=0xc00129c000, ss_flags=0, ss_size=32768}, [pid 5080] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5086] <... sigaltstack resumed>NULL) = 0 [pid 5081] <... ftruncate resumed>) = 0 [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5080] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5078] tgkill(5077, 5080, SIGURG [pid 5077] <... futex resumed>) = 0 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] rt_sigreturn({mask=[]} [pid 5080] <... futex resumed>) = 1 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5086] gettid( [pid 5081] <... rt_sigreturn resumed>) = 0 [pid 5080] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5086] <... gettid resumed>) = 5086 [pid 5081] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5077] <... memfd_create resumed>) = 8 [pid 5086] futex(0x2360558, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]} [pid 5077] fcntl(8, F_GETFL [pid 5081] <... mmap resumed>) = 0x7fe0860db000 [pid 5077] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5081] sched_yield( [pid 5080] <... rt_sigreturn resumed>) = 1 [pid 5078] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5077] ftruncate(8, 4194304 [pid 5081] <... sched_yield resumed>) = 0 [pid 5080] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... ftruncate resumed>) = 0 [pid 5077] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0) = 0x7fe085cdb000 [pid 5077] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5081] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] <... memfd_create resumed>) = 9 [pid 5081] <... futex resumed>) = 0 [pid 5078] clone(child_stack=0xc0012a8000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5077] fcntl(9, F_GETFL [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5087 attached [pid 5077] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5078] <... clone resumed>, tls=0xc001314090) = 5087 [pid 5077] ftruncate(9, 16777216 [pid 5087] gettid( [pid 5077] <... ftruncate resumed>) = 0 [pid 5087] <... gettid resumed>) = 5087 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 9, 0) = 0x7fe084cdb000 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] newfstatat(AT_FDCWD, ".", [pid 5087] sigaltstack(NULL, [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5087] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5087] sigaltstack({ss_sp=0xc001316000, ss_flags=0, ss_size=32768}, [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5087] <... sigaltstack resumed>NULL) = 0 [pid 5081] <... futex resumed>) = 0 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5087] gettid() = 5087 [pid 5087] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5080] <... futex resumed>) = 0 [pid 5087] futex(0xc001314148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 5080] futex(0xc001314148, FUTEX_WAKE_PRIVATE, 1 [pid 5087] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 1 [pid 5087] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5080] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 1 [pid 5077] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5087] futex(0x23606e0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... memfd_create resumed>) = 10 [pid 5077] fcntl(10, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5077] ftruncate(10, 16777216 [pid 5081] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5077] <... ftruncate resumed>) = 0 [pid 5077] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 10, 0 [pid 5081] <... memfd_create resumed>) = 11 [pid 5077] <... mmap resumed>) = 0x7fe083cdb000 [pid 5081] sched_yield( [pid 5078] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5081] <... sched_yield resumed>) = 0 [pid 5077] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5081] futex(0x2321db8, FUTEX_WAKE_PRIVATE, 1 [pid 5080] <... futex resumed>) = 0 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... futex resumed>) = 0 [pid 5080] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5078] clone(child_stack=0xc0012bc000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 1 ./strace-static-x86_64: Process 5088 attached [pid 5081] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5080] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = 0 [pid 5088] gettid( [pid 5081] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 1 [pid 5078] <... clone resumed>, tls=0xc0010e8c90) = 5088 [pid 5077] newfstatat(AT_FDCWD, "/root", [pid 5088] <... gettid resumed>) = 5088 [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] sigaltstack(NULL, [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] newfstatat(AT_FDCWD, ".", [pid 5088] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] sigaltstack({ss_sp=0xc0012ac000, ss_flags=0, ss_size=32768}, [pid 5077] newfstatat(AT_FDCWD, "/root", [pid 5088] <... sigaltstack resumed>NULL) = 0 [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5077] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.1", 0 [pid 5088] gettid( [pid 5077] <... linkat resumed>) = 0 [pid 5088] <... gettid resumed>) = 5088 [pid 5077] write(2, "2024/04/22 10:26:06 executed programs: 0\n", 41 [pid 5088] memfd_create("syz-shared-mem", MFD_CLOEXEC2024/04/22 10:26:06 executed programs: 0 [pid 5077] <... write resumed>) = 41 [pid 5088] <... memfd_create resumed>) = 12 [pid 5077] mkdirat(AT_FDCWD, "./syzkaller-testdir1073138380", 0700 [pid 5088] fcntl(12, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5077] <... mkdirat resumed>) = 0 [pid 5088] ftruncate(12, 4194304 [pid 5077] newfstatat(AT_FDCWD, ".", [pid 5088] <... ftruncate resumed>) = 0 [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0 [pid 5077] newfstatat(AT_FDCWD, "/root", [pid 5088] <... mmap resumed>) = 0x7fe0838db000 [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... memfd_create resumed>) = 13 [pid 5088] fcntl(13, F_GETFL [pid 5081] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5088] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5081] newfstatat(AT_FDCWD, ".", [pid 5078] getpid( [pid 5088] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5088] <... memfd_create resumed>) = 14 [pid 5078] tgkill(5077, 5088, SIGURG [pid 5088] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5081] newfstatat(AT_FDCWD, "/root", [pid 5078] <... tgkill resumed>) = 0 [pid 5088] rt_sigreturn({mask=[]} [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] <... rt_sigreturn resumed>) = 14 [pid 5081] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 5088] fcntl(14, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5078] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5088] ftruncate(14, 4194304 [pid 5077] <... futex resumed>) = 0 [pid 5081] <... linkat resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] fcntl(11, F_GETFL [pid 5088] <... ftruncate resumed>) = 0 [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5077] ftruncate(11, 4194304 [pid 5088] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 14, 0 [pid 5077] <... ftruncate resumed>) = 0 [pid 5088] <... mmap resumed>) = 0x7fe0834db000 [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5077] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 11, 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] <... mmap resumed>) = 0x7fe0830db000 [pid 5088] futex(0xc0010e8d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... futex resumed>) = 0 [pid 5081] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1073138380", 0777) = 0 [pid 5077] memfd_create("syz-shared-mem", MFD_CLOEXEC) = 15 [pid 5077] fcntl(15, F_GETFL [pid 5081] pipe2( [pid 5077] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5081] <... pipe2 resumed>[16, 17], O_CLOEXEC) = 0 [pid 5077] ftruncate(15, 16777216) = 0 [pid 5081] fcntl(16, F_GETFL) = 0 (flags O_RDONLY) [pid 5077] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 15, 0 [pid 5081] fcntl(16, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5078] futex(0xc0010e8d48, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... mmap resumed>) = 0x7fe0820db000 [pid 5088] <... futex resumed>) = 0 [pid 5081] <... fcntl resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5088] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 16, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2922905625, u64=9214590377845587993}} [pid 5078] getpid( [pid 5077] newfstatat(AT_FDCWD, ".", [pid 5088] <... memfd_create resumed>) = 18 [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] fcntl(18, F_GETFL [pid 5081] ftruncate(13, 16777216 [pid 5078] tgkill(5077, 5081, SIGURG [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5081] <... ftruncate resumed>) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5088] ftruncate(18, 16777216 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5088] <... ftruncate resumed>) = 0 [pid 5081] rt_sigreturn({mask=[]} [pid 5088] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 18, 0 [pid 5081] <... rt_sigreturn resumed>) = 0 [pid 5088] <... mmap resumed>) = 0x7fe0810db000 [pid 5081] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0) = 0x7fe0800db000 [pid 5088] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] newfstatat(AT_FDCWD, "/root", [pid 5081] newfstatat(AT_FDCWD, ".", [pid 5088] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5081] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.4", 0) = 0 [pid 5081] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] mkdirat(AT_FDCWD, "./syzkaller-testdir2695553527", 0700 [pid 5081] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.3", 0 [pid 5078] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = 0 [pid 5088] <... mkdirat resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] fcntl(17, F_GETFL [pid 5078] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5077] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5088] newfstatat(AT_FDCWD, ".", [pid 5081] <... linkat resumed>) = 0 [pid 5078] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] fcntl(17, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5088] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] clone(child_stack=0xc0012b8000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5088] newfstatat(AT_FDCWD, "/root", ./strace-static-x86_64: Process 5089 attached {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5089] gettid( [pid 5088] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2695553527", 0777 [pid 5078] <... clone resumed>, tls=0xc0010e9090) = 5089 [pid 5089] <... gettid resumed>) = 5089 [pid 5089] sigaltstack(NULL, [pid 5088] <... fchmodat resumed>) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5089] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5089] sigaltstack({ss_sp=0xc0012bc000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5088] pipe2( [pid 5089] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] <... pipe2 resumed>[19, 20], O_CLOEXEC) = 0 [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5089] gettid( [pid 5088] fcntl(19, F_GETFL [pid 5089] <... gettid resumed>) = 5089 [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5089] mkdirat(AT_FDCWD, "./syzkaller-testdir2272318308", 0700 [pid 5088] fcntl(19, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 19, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2906652674, u64=9214590377829335042}}) = 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5089] <... mkdirat resumed>) = 0 [pid 5088] fcntl(20, F_GETFL [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] <... futex resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5088] fcntl(20, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 20, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2890399745, u64=9214590377813082113}}) = 0 [pid 5089] futex(0xc0010e9148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] pipe2( [pid 5079] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2890399745, u64=9214590377813082113}}], 128, 3336, NULL, 0) = 1 [pid 5088] <... pipe2 resumed>[21, 22], O_CLOEXEC) = 0 [pid 5079] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] fcntl(21, F_GETFL) = 0 (flags O_RDONLY) [pid 5088] fcntl(21, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5081] mkdirat(AT_FDCWD, "./syzkaller-testdir984512296", 0700 [pid 5088] <... fcntl resumed>) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 21, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2874146817, u64=9214590377796829185}}) = 0 [pid 5078] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5088] fcntl(22, F_GETFL [pid 5081] <... mkdirat resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5088] fcntl(22, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 22, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2857893889, u64=9214590377780576257}}) = 0 [pid 5078] epoll_pwait(4, [{events=EPOLLOUT, data={u32=2857893889, u64=9214590377780576257}}], 128, 0, NULL, 0) = 1 [pid 5078] getpid() = 5077 [pid 5088] newfstatat(AT_FDCWD, "/root", [pid 5078] tgkill(5077, 5088, SIGURG [pid 5088] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5088] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] rt_sigreturn({mask=[]}) = 0 [pid 5077] newfstatat(AT_FDCWD, "/root", [pid 5088] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.2", 0 [pid 5078] epoll_pwait(4, [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5088] <... linkat resumed>) = 0 [pid 5077] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2272318308", 0777 [pid 5088] mkdirat(AT_FDCWD, "./syzkaller-testdir93627324", 0700 [pid 5077] <... fchmodat resumed>) = 0 [pid 5077] pipe2( [pid 5088] <... mkdirat resumed>) = 0 [pid 5078] epoll_pwait(4, [pid 5077] <... pipe2 resumed>[23, 24], O_CLOEXEC) = 0 [pid 5077] fcntl(23, F_GETFL) = 0 (flags O_RDONLY) [pid 5088] newfstatat(AT_FDCWD, ".", [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5077] fcntl(23, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5088] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 23, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2841640961, u64=9214590377764323329}}) = 0 [pid 5088] futex(0xc0010e8d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] fcntl(24, F_GETFL [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 17, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2825388033, u64=9214590377748070401}} [pid 5078] futex(0xc0010e8d48, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5088] <... futex resumed>) = 0 [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5081] pipe2( [pid 5088] fchmodat(AT_FDCWD, "/root/syzkaller-testdir93627324", 0777 [pid 5081] <... pipe2 resumed>[25, 26], O_CLOEXEC) = 0 [pid 5088] <... fchmodat resumed>) = 0 [pid 5078] epoll_pwait(4, [pid 5081] fcntl(25, F_GETFL [pid 5078] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2825388033, u64=9214590377748070401}}], 128, 0, NULL, 0) = 1 [pid 5081] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5088] pipe2( [pid 5081] fcntl(25, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5088] <... pipe2 resumed>[27, 28], O_CLOEXEC) = 0 [pid 5081] <... fcntl resumed>) = 0 [pid 5088] fcntl(27, F_GETFL [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 25, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2809135105, u64=9214590377731817473}} [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5088] fcntl(27, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5081] fcntl(26, F_GETFL [pid 5088] <... fcntl resumed>) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 27, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2792882177, u64=9214590377715564545}} [pid 5081] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5081] fcntl(26, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5088] fcntl(28, F_GETFL [pid 5081] <... fcntl resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 26, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2776629249, u64=9214590377699311617}} [pid 5088] fcntl(28, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0 [pid 5081] pipe2( [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 28, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2760376321, u64=9214590377683058689}} [pid 5081] <... pipe2 resumed>[29, 30], O_CLOEXEC) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5088] pipe2( [pid 5081] fcntl(29, F_GETFL [pid 5088] <... pipe2 resumed>[31, 32], O_CLOEXEC) = 0 [pid 5081] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5078] epoll_pwait(4, [pid 5088] fcntl(31, F_GETFL [pid 5081] fcntl(29, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5078] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2776629249, u64=9214590377699311617}}, {events=EPOLLOUT, data={u32=2760376321, u64=9214590377683058689}}], 128, 0, NULL, 0) = 2 [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5088] fcntl(31, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5081] <... fcntl resumed>) = 0 [pid 5078] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5077] newfstatat(AT_FDCWD, ".", [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 31, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2744123393, u64=9214590377666805761}} [pid 5081] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] getpid( [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5077] newfstatat(AT_FDCWD, "/root", [pid 5078] tgkill(5077, 5088, SIGURG [pid 5088] fcntl(24, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] <... fcntl resumed>) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5077] fchmodat(AT_FDCWD, "/root/syzkaller-testdir984512296", 0777) = 0 [pid 5088] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5077] pipe2( [pid 5088] rt_sigreturn({mask=[]} [pid 5077] <... pipe2 resumed>[33, 34], O_CLOEXEC) = 0 [pid 5088] <... rt_sigreturn resumed>) = 0 [pid 5077] fcntl(33, F_GETFL [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 24, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2727870465, u64=9214590377650552833}} [pid 5077] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5077] fcntl(33, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 33, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2711617537, u64=9214590377634299905}}) = 0 [pid 5088] pipe2( [pid 5077] fcntl(34, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5088] <... pipe2 resumed>[35, 36], O_CLOEXEC) = 0 [pid 5077] fcntl(34, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 34, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2695364609, u64=9214590377618046977}} [pid 5088] fcntl(35, F_GETFL [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5077] pipe2( [pid 5088] fcntl(35, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5077] <... pipe2 resumed>[37, 38], O_CLOEXEC) = 0 [pid 5077] fcntl(37, F_GETFL [pid 5088] <... fcntl resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 35, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2679111681, u64=9214590377601794049}} [pid 5077] fcntl(37, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5078] epoll_pwait(4, [pid 5077] <... fcntl resumed>) = 0 [pid 5088] fcntl(36, F_GETFL [pid 5078] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2727870465, u64=9214590377650552833}}, {events=EPOLLOUT, data={u32=2695364609, u64=9214590377618046977}}], 128, 0, NULL, 0) = 2 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 37, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4288675841, u64=9214512532929118209}} [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5078] getpid( [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5088] fcntl(36, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5078] <... getpid resumed>) = 5077 [pid 5077] pipe2( [pid 5088] <... fcntl resumed>) = 0 [pid 5078] tgkill(5077, 5077, SIGURG [pid 5077] <... pipe2 resumed>[39, 40], O_CLOEXEC) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 36, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4272422913, u64=9214512532912865281}} [pid 5078] <... tgkill resumed>) = 0 [pid 5077] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5078] getpid( [pid 5077] rt_sigreturn({mask=[]} [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 29, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4256169985, u64=9214512532896612353}} [pid 5078] <... getpid resumed>) = 5077 [pid 5077] <... rt_sigreturn resumed>) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5078] tgkill(5077, 5088, SIGURG [pid 5077] fcntl(39, F_GETFL [pid 5088] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5077] fcntl(39, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5088] rt_sigreturn({mask=[]} [pid 5077] <... fcntl resumed>) = 0 [pid 5088] <... rt_sigreturn resumed>) = 0 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 39, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4239917057, u64=9214512532880359425}}) = 0 [pid 5088] fcntl(30, F_GETFL [pid 5077] fcntl(40, F_GETFL [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5077] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5088] fcntl(30, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5077] fcntl(40, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5088] <... fcntl resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 30, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4223664129, u64=9214512532864106497}} [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 40, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4207411201, u64=9214512532847853569}} [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5088] fcntl(29, F_GETFL [pid 5077] fcntl(39, F_GETFL [pid 5088] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5077] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5088] fcntl(29, F_SETFL, O_RDONLY [pid 5077] fcntl(39, F_SETFL, O_RDONLY [pid 5088] <... fcntl resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5088] fcntl(26, F_GETFL [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5078] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5088] fcntl(26, F_SETFL, O_WRONLY) = 0 [pid 5081] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5088] fcntl(17, F_GETFL [pid 5081] read(19, [pid 5088] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5081] <... read resumed>0xc001380000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] fcntl(17, F_SETFL, O_WRONLY [pid 5081] pipe2( [pid 5088] <... fcntl resumed>) = 0 [pid 5081] <... pipe2 resumed>[41, 42], O_CLOEXEC) = 0 [pid 5078] epoll_pwait(4, [pid 5088] pipe2([43, 44], O_CLOEXEC) = 0 [pid 5081] fcntl(41, F_GETFL [pid 5078] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4272422913, u64=9214512532912865281}}, {events=EPOLLOUT, data={u32=4223664129, u64=9214512532864106497}}, {events=EPOLLOUT, data={u32=4207411201, u64=9214512532847853569}}], 128, 0, NULL, 0) = 3 [pid 5088] getpid( [pid 5081] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5088] <... getpid resumed>) = 5077 [pid 5081] fcntl(41, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5088] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5081] <... fcntl resumed>) = 0 [pid 5088] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 41, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4191158273, u64=9214512532831600641}} [pid 5088] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5081] fcntl(42, F_GETFL) = 0x1 (flags O_WRONLY) ./strace-static-x86_64: Process 5090 attached [pid 5081] fcntl(42, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5078] getpid( [pid 5081] <... fcntl resumed>) = 0 [pid 5081] epoll_ctl(4, EPOLL_CTL_ADD, 42, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4174905345, u64=9214512532815347713}} [pid 5078] <... getpid resumed>) = 5077 [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5078] tgkill(5077, 5088, SIGURG [pid 5081] fcntl(41, F_GETFL [pid 5078] <... tgkill resumed>) = 0 [pid 5081] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5081] fcntl(41, F_SETFL, O_RDONLY) = 0 [pid 5081] fcntl(36, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5081] fcntl(36, F_SETFL, O_WRONLY) = 0 [pid 5081] fcntl(24, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5090] setpgid(0, 0 [pid 5081] fcntl(24, F_SETFL, O_WRONLY [pid 5090] <... setpgid resumed>) = 0 [pid 5090] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... fcntl resumed>) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] pipe2( [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... pipe2 resumed>[45, 46], O_CLOEXEC) = 0 [pid 5090] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] getpid( [pid 5090] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... getpid resumed>) = 5077 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5090] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5078] epoll_pwait(4, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4174905345, u64=9214512532815347713}}], 128, 0, NULL, 0) = 1 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5078] getpid( [pid 5090] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] <... getpid resumed>) = 5077 ./strace-static-x86_64: Process 5091 attached [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] tgkill(5077, 5081, SIGURG [pid 5091] setpgid(0, 0 [pid 5090] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... setpgid resumed>) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5091] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5090] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5091] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5091] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] epoll_pwait(4, [pid 5091] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] epoll_pwait(4, [pid 5091] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] epoll_pwait(4, [pid 5091] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] epoll_pwait(4, [pid 5091] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] chdir("/root/syzkaller-testdir1073138380" [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... chdir resumed>) = 0 [pid 5091] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... prctl resumed>) = 0 [pid 5078] epoll_pwait(4, [pid 5091] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5090] getppid( [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5090] <... getppid resumed>) = 5077 [pid 5091] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] dup3(29, 0, 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5091] chdir("/root/syzkaller-testdir2272318308") = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... dup3 resumed>) = 0 [pid 5091] <... prctl resumed>) = 0 [pid 5090] dup3(26, 1, 0 [pid 5091] getppid( [pid 5090] <... dup3 resumed>) = 1 [pid 5078] epoll_pwait(4, [pid 5091] <... getppid resumed>) = 5077 [pid 5090] dup3(17, 2, 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] dup3(41, 0, 0 [pid 5090] <... dup3 resumed>) = 2 [pid 5091] <... dup3 resumed>) = 0 [pid 5090] dup3(8, 3, 0 [pid 5091] dup3(36, 1, 0 [pid 5090] <... dup3 resumed>) = 3 [pid 5091] <... dup3 resumed>) = 1 [pid 5090] dup3(9, 4, 0 [pid 5091] dup3(24, 2, 0 [pid 5090] <... dup3 resumed>) = 4 [pid 5091] <... dup3 resumed>) = 2 [pid 5091] dup3(7, 3, 0 [pid 5090] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5091] <... dup3 resumed>) = 3 [pid 5090] <... setrlimit resumed>) = 0 [pid 5091] dup3(10, 4, 0 [pid 5090] execve("/root/syz-executor.1", ["/root/syz-executor.1", "exec"], 0xc000078600 /* 11 vars */ [pid 5091] <... dup3 resumed>) = 4 [pid 5091] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5091] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0000a4c60 /* 11 vars */ [pid 5088] <... clone resumed>) = 5090 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] <... execve resumed>) = 0 [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] <... clone resumed>) = 5091 [pid 5078] epoll_pwait(4, [pid 5090] brk(NULL [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... execve resumed>) = 0 [pid 5090] <... brk resumed>) = 0x555577e7e000 [pid 5088] rt_sigreturn({mask=[]} [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] brk(0x555577e7ee00 [pid 5088] <... rt_sigreturn resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] epoll_pwait(4, [pid 5090] <... brk resumed>) = 0x555577e7ee00 [pid 5091] brk(NULL [pid 5090] arch_prctl(ARCH_SET_FS, 0x555577e7e480 [pid 5088] read(16, [pid 5081] rt_sigreturn({mask=[]} [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5091] <... brk resumed>) = 0x555566980000 [pid 5090] <... arch_prctl resumed>) = 0 [pid 5088] <... read resumed>0xc0013a0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... rt_sigreturn resumed>) = 0 [pid 5078] getpid( [pid 5091] brk(0x555566980e00 [pid 5088] fcntl(32, F_GETFL [pid 5081] read(23, [pid 5078] <... getpid resumed>) = 5077 [pid 5091] <... brk resumed>) = 0x555566980e00 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5078] tgkill(5077, 5081, SIGURG [pid 5081] <... read resumed>0xc0013c0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] <... tgkill resumed>) = 0 [pid 5090] set_tid_address(0x555577e7e750 [pid 5088] fcntl(32, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5091] arch_prctl(ARCH_SET_FS, 0x555566980480 [pid 5090] <... set_tid_address resumed>) = 5090 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5090] set_robust_list(0x555577e7e760, 24) = 0 [pid 5090] rseq(0x555577e7eda0, 0x20, 0, 0x53053053 [pid 5091] <... arch_prctl resumed>) = 0 [pid 5090] <... rseq resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0 [pid 5081] rt_sigreturn({mask=[]} [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 32, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4158652417, u64=9214512532799094785}}) = 0 [pid 5081] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] set_tid_address(0x555566980750 [pid 5088] pipe2( [pid 5081] fcntl(22, F_GETFL [pid 5091] <... set_tid_address resumed>) = 5091 [pid 5088] <... pipe2 resumed>[47, 48], O_CLOEXEC) = 0 [pid 5081] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5091] set_robust_list(0x555566980760, 24 [pid 5081] fcntl(22, F_SETFL, O_WRONLY [pid 5091] <... set_robust_list resumed>) = 0 [pid 5088] fcntl(47, F_GETFL [pid 5081] <... fcntl resumed>) = 0 [pid 5091] rseq(0x555566980da0, 0x20, 0, 0x53053053 [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5081] fcntl(20, F_GETFL [pid 5091] <... rseq resumed>) = 0 [pid 5088] fcntl(47, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5081] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5078] epoll_pwait(4, [pid 5091] prlimit64(0, RLIMIT_STACK, NULL, [pid 5090] prlimit64(0, RLIMIT_STACK, NULL, [pid 5088] <... fcntl resumed>) = 0 [pid 5081] fcntl(20, F_SETFL, O_WRONLY [pid 5078] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4158652417, u64=9214512532799094785}}], 128, 0, NULL, 0) = 1 [pid 5091] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5090] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5088] futex(0xc0010e8d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... fcntl resumed>) = 0 [pid 5078] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = 0 [pid 5091] readlink("/proc/self/exe", [pid 5090] readlink("/proc/self/exe", [pid 5081] pipe2( [pid 5078] <... futex resumed>) = 1 [pid 5077] fcntl(38, F_GETFL [pid 5091] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5090] <... readlink resumed>"/root/syz-executor.1", 4096) = 20 [pid 5081] <... pipe2 resumed>[49, 50], O_CLOEXEC) = 0 [pid 5077] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5090] getrandom( [pid 5077] fcntl(38, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5091] getrandom( [pid 5090] <... getrandom resumed>"\x03\x54\x23\x30\xc4\x22\x21\xca", 8, GRND_NONBLOCK) = 8 [pid 5081] getpid( [pid 5077] <... fcntl resumed>) = 0 [pid 5091] <... getrandom resumed>"\x1b\xdb\x75\xca\xd5\x7b\x1c\xb8", 8, GRND_NONBLOCK) = 8 [pid 5090] brk(NULL [pid 5081] <... getpid resumed>) = 5077 [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 38, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4142399489, u64=9214512532782841857}} [pid 5091] brk(NULL [pid 5090] <... brk resumed>) = 0x555577e7ee00 [pid 5081] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5091] <... brk resumed>) = 0x555566980e00 [pid 5090] brk(0x555577e9fe00 [pid 5081] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] pipe2( [pid 5091] brk(0x5555669a1e00 [pid 5090] <... brk resumed>) = 0x555577e9fe00 [pid 5081] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5077] <... pipe2 resumed>[51, 52], O_CLOEXEC) = 0 [pid 5090] brk(0x555577ea0000 [pid 5077] fcntl(51, F_GETFL [pid 5091] <... brk resumed>) = 0x5555669a1e00 [pid 5090] <... brk resumed>) = 0x555577ea0000 [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5091] brk(0x5555669a2000 [pid 5081] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5077] fcntl(51, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5091] <... brk resumed>) = 0x5555669a2000 [pid 5090] mprotect(0x7f30bef1d000, 376832, PROT_READ [pid 5077] <... fcntl resumed>) = 0 [pid 5091] mprotect(0x7f9ce571d000, 376832, PROT_READ [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 51, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4126146561, u64=9214512532766588929}}) = 0 ./strace-static-x86_64: Process 5092 attached [pid 5077] fcntl(52, F_GETFL [pid 5091] <... mprotect resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5077] fcntl(52, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5090] <... mprotect resumed>) = 0 [pid 5092] setpgid(0, 0 [pid 5077] <... fcntl resumed>) = 0 [pid 5092] <... setpgid resumed>) = 0 [pid 5078] epoll_pwait(4, [pid 5077] epoll_ctl(4, EPOLL_CTL_ADD, 52, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4109893633, u64=9214512532750336001}} [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5078] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4142399489, u64=9214512532782841857}}], 128, 0, NULL, 0) = 1 [pid 5077] <... epoll_ctl resumed>) = 0 [pid 5092] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... prctl resumed>) = 0 [pid 5092] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5077] fcntl(51, F_GETFL [pid 5091] <... prctl resumed>) = 0 [pid 5078] getpid( [pid 5077] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5091] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5078] <... getpid resumed>) = 5077 [pid 5077] fcntl(51, F_SETFL, O_RDONLY [pid 5078] tgkill(5077, 5081, SIGURG [pid 5077] <... fcntl resumed>) = 0 [pid 5077] fcntl(38, F_GETFL [pid 5078] <... tgkill resumed>) = 0 [pid 5077] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5077] fcntl(38, F_SETFL, O_WRONLY) = 0 [pid 5078] epoll_pwait(4, [{events=EPOLLOUT, data={u32=4109893633, u64=9214512532750336001}}], 128, 0, NULL, 0) = 1 [pid 5078] futex(0xc0010e8d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... futex resumed>) = 0 [pid 5088] read(33, 0xc0013e0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5077] <... futex resumed>) = 0 [pid 5088] futex(0xc0010e8d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 1 [pid 5077] close(44) = 0 [pid 5077] read(43, [pid 5078] futex(0xc0010e8d48, FUTEX_WAKE_PRIVATE, 1 [pid 5088] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5088] close(46) = 0 [pid 5088] read(45, [pid 5078] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5079] epoll_ctl(4, EPOLL_CTL_ADD, 47, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4093640705, u64=9214512532734083073}}) = 0 [pid 5079] fcntl(48, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5079] fcntl(48, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5092] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] <... fcntl resumed>) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] epoll_ctl(4, EPOLL_CTL_ADD, 48, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4077387777, u64=9214512532717830145}}) = 0 [pid 5079] fcntl(47, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5079] fcntl(47, F_SETFL, O_RDONLY) = 0 [pid 5079] fcntl(32, F_GETFL [pid 5078] epoll_pwait(4, [pid 5079] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5078] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4077387777, u64=9214512532717830145}}], 128, 0, NULL, 0) = 1 [pid 5079] fcntl(32, F_SETFL, O_WRONLY) = 0 [pid 5079] fcntl(28, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5079] fcntl(28, F_SETFL, O_WRONLY [pid 5092] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] <... fcntl resumed>) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] pipe2( [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] <... pipe2 resumed>[44, 46], O_CLOEXEC) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] getpid( [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5092] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] <... getpid resumed>) = 5077 [pid 5092] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] <... mmap resumed>) = 0xc001400000 [pid 5078] tgkill(5077, 5079, SIGURG [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5092] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] rt_sigreturn({mask=[]} [pid 5092] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5079] <... rt_sigreturn resumed>) = 824654692352 [pid 5078] epoll_pwait(4, [pid 5092] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] read(27, [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] <... read resumed>0xc001400000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] futex(0xc0010e9148, FUTEX_WAKE_PRIVATE, 1 [pid 5092] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 1 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5089] <... futex resumed>) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5089] fcntl(34, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5089] fcntl(34, F_SETFL, O_WRONLY [pid 5092] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5089] <... fcntl resumed>) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5089] pipe2( [pid 5092] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5089] <... pipe2 resumed>[53, 54], O_CLOEXEC) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5089] getpid( [pid 5092] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5089] <... getpid resumed>) = 5077 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5089] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5092] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5089] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5089] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5092] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5089] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5093 attached [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] setpgid(0, 0 [pid 5092] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] <... setpgid resumed>) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... syslog resumed>, "", 63) = 0 [pid 5078] epoll_pwait(4, [pid 5093] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... syslog resumed>, "", 63) = 0 [pid 5090] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5093] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5078] getpid( [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... mmap resumed>) = 0x1ffff000 [pid 5078] <... getpid resumed>) = 5077 [pid 5093] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... mmap resumed>) = 0x1ffff000 [pid 5078] tgkill(5077, 5089, SIGURG [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5090] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5093] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... mmap resumed>) = 0x20000000 [pid 5090] <... mmap resumed>) = 0x20000000 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5090] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5093] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... mmap resumed>) = 0x21000000 [pid 5090] <... mmap resumed>) = 0x21000000 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5090] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5093] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... mmap resumed>) = 0x7f9ce5200000 [pid 5090] <... mmap resumed>) = 0x7f30bea00000 [pid 5093] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] getpid( [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... getpid resumed>) = 5091 [pid 5090] getpid( [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] mmap(0x1b31f20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5090] <... getpid resumed>) = 5090 [pid 5093] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... mmap resumed>) = 0x1b31f20000 [pid 5090] mmap(0x1b31e20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] close(3 [pid 5090] <... mmap resumed>) = 0x1b31e20000 [pid 5093] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... close resumed>) = 0 [pid 5090] close(3 [pid 5078] epoll_pwait(4, [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] getrandom( [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5090] <... close resumed>) = 0 [pid 5093] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... getrandom resumed>"\x8d\xfc\xb0\x31\xd1\xdb\x71\x38", 8, GRND_NONBLOCK) = 8 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] mkdir("./syzkaller.b0xHYg", 0700 [pid 5090] mkdir("./syzkaller.rgPT1U", 0700 [pid 5093] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... mkdir resumed>) = 0 [pid 5093] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] chmod("./syzkaller.rgPT1U", 0777 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... mkdir resumed>) = 0 [pid 5093] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... chmod resumed>) = 0 [pid 5093] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] chmod("./syzkaller.b0xHYg", 0777 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... chmod resumed>) = 0 [pid 5090] chdir("./syzkaller.rgPT1U" [pid 5093] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] <... chdir resumed>) = 0 [pid 5078] epoll_pwait(4, [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] chdir("./syzkaller.b0xHYg" [pid 5090] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... chdir resumed>) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5090] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5093] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5090] rt_sigaction(SIGSEGV, {sa_handler=0x7f30bee28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f30bee41300}, [pid 5093] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGSEGV, {sa_handler=0x7f9ce5628770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9ce5641300}, [pid 5090] rt_sigaction(SIGBUS, {sa_handler=0x7f30bee28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f30bee41300}, [pid 5093] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] rt_sigaction(SIGBUS, {sa_handler=0x7f9ce5628770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9ce5641300}, [pid 5093] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5090] dup2(0, 249 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] dup2(0, 249 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... dup2 resumed>) = 249 [pid 5090] <... dup2 resumed>) = 249 [pid 5093] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] dup2(1, 248 [pid 5090] dup2(1, 248 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... dup2 resumed>) = 248 [pid 5090] <... dup2 resumed>) = 248 [pid 5093] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] dup2(2, 1 [pid 5090] dup2(2, 1 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... dup2 resumed>) = 1 [pid 5090] <... dup2 resumed>) = 1 [pid 5092] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5090] dup2(2, 0 [pid 5093] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] dup2(2, 0 [pid 5090] <... dup2 resumed>) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... dup2 resumed>) = 0 [pid 5093] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] read(249, [pid 5090] read(249, [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] epoll_pwait(4, [pid 5093] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] chdir("/root/syzkaller-testdir2695553527" [pid 5093] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... chdir resumed>) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5092] <... prctl resumed>) = 0 [pid 5093] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] getppid( [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... getppid resumed>) = 5077 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] dup3(39, 0, 0) = 0 [pid 5093] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] dup3(22, 1, 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5092] <... dup3 resumed>) = 1 [pid 5093] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] dup3(20, 2, 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... dup3 resumed>) = 2 [pid 5093] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] dup3(14, 3, 0 [pid 5078] epoll_pwait(4, [pid 5092] <... dup3 resumed>) = 3 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] dup3(18, 4, 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... dup3 resumed>) = 4 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5093] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... setrlimit resumed>) = 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] execve("/root/syz-executor.4", ["/root/syz-executor.4", "exec"], 0xc0000a4cc0 /* 11 vars */ [pid 5093] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5093] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5093] chdir("/root/syzkaller-testdir984512296") = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] getppid() = 5077 [pid 5093] dup3(51, 0, 0) = 0 [pid 5093] dup3(38, 1, 0) = 1 [pid 5093] dup3(34, 2, 0) = 2 [pid 5081] <... clone resumed>) = 5092 [pid 5093] dup3(12, 3, 0 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] <... dup3 resumed>) = 3 [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] dup3(13, 4, 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5093] <... dup3 resumed>) = 4 [pid 5093] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5081] rt_sigreturn({mask=[]} [pid 5093] <... setrlimit resumed>) = 0 [pid 5081] <... rt_sigreturn resumed>) = 0 [pid 5093] execve("/root/syz-executor.3", ["/root/syz-executor.3", "exec"], 0xc0000789c0 /* 11 vars */ [pid 5081] close(50 [pid 5078] getpid( [pid 5081] <... close resumed>) = 0 [pid 5077] <... read resumed>"", 8) = 0 [pid 5088] <... read resumed>"", 8) = 0 [pid 5077] futex(0x23216e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0xc0010e8d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] read(49, [pid 5078] <... getpid resumed>) = 5077 [pid 5078] tgkill(5077, 5081, SIGURG [pid 5081] <... read resumed>0xc00132b6a8, 8) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5078] <... tgkill resumed>) = 0 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5081] rt_sigreturn({mask=[]}) = 0 [pid 5081] read(49, [pid 5078] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5078] futex(0xc0010e8d48, FUTEX_WAKE_PRIVATE, 1 [pid 5088] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5088] close(43) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_DEL, 17, 0xc0013298dc) = 0 [pid 5088] close(17) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_DEL, 26, 0xc0013298dc [pid 5092] <... execve resumed>) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5089] <... clone resumed>) = 5093 [pid 5088] close(26 [pid 5081] <... read resumed>"", 8) = 0 [pid 5093] <... execve resumed>) = 0 [pid 5089] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] <... close resumed>) = 0 [pid 5081] close(49 [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] write(30, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5089] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5090] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5088] <... write resumed>) = 32 [pid 5090] unshare(CLONE_NEWPID [pid 5089] rt_sigreturn({mask=[]} [pid 5090] <... unshare resumed>) = 0 [pid 5088] read(25, [pid 5081] <... close resumed>) = 0 [pid 5090] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... rt_sigreturn resumed>) = 0 [pid 5088] <... read resumed>0xc0013021a8, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] epoll_ctl(4, EPOLL_CTL_DEL, 20, 0xc00132b8dc [pid 5078] epoll_pwait(4, [pid 5089] getpid( [pid 5088] futex(0xc0010e8d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5089] <... getpid resumed>) = 5077 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 ./strace-static-x86_64: Process 5094 attached [pid 5089] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5081] close(20 [pid 5089] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5094] set_robust_list(0x555577e7e760, 24 [pid 5089] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] brk(NULL [pid 5092] brk(NULL [pid 5090] <... clone resumed>, child_tidptr=0x555577e7e750) = 5094 [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] <... close resumed>) = 0 [pid 5094] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5093] <... brk resumed>) = 0x555567787000 [pid 5093] brk(0x555567787e00) = 0x555567787e00 [pid 5093] arch_prctl(ARCH_SET_FS, 0x555567787480 [pid 5078] epoll_pwait(4, [pid 5093] <... arch_prctl resumed>) = 0 [pid 5094] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5092] <... brk resumed>) = 0x5555821b3000 [pid 5089] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5081] epoll_ctl(4, EPOLL_CTL_DEL, 22, 0xc00132b8dc [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI./strace-static-x86_64: Process 5095 attached ) = 3 [pid 5093] set_tid_address(0x555567787750 [pid 5092] brk(0x5555821b3e00 [pid 5081] <... epoll_ctl resumed>) = 0 [pid 5078] getpid( [pid 5093] <... set_tid_address resumed>) = 5093 [pid 5095] setpgid(0, 0 [pid 5094] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5095] <... setpgid resumed>) = 0 [pid 5094] <... openat resumed>) = 5 [pid 5095] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5095] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5095] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5094] dup2(5, 202 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5094] <... dup2 resumed>) = 202 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] close(5 [pid 5095] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5094] <... close resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] write(202, "\xff\x00", 2 [pid 5095] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... brk resumed>) = 0x5555821b3e00 [pid 5093] set_robust_list(0x555567787760, 24 [pid 5081] waitid(P_PID, 5092, [pid 5078] <... getpid resumed>) = 5077 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5092] arch_prctl(ARCH_SET_FS, 0x5555821b3480 [pid 5078] tgkill(5077, 5081, SIGURG [pid 5095] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] rseq(0x555567787da0, 0x20, 0, 0x53053053 [pid 5092] <... arch_prctl resumed>) = 0 [pid 5081] <... waitid resumed>0xc001313618, WEXITED|WNOWAIT, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5078] <... tgkill resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... rseq resumed>) = 0 [pid 5092] set_tid_address(0x5555821b3750 [pid 5081] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5078] getpid( [pid 5095] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] prlimit64(0, RLIMIT_STACK, NULL, [pid 5092] <... set_tid_address resumed>) = 5092 [pid 5081] rt_sigreturn({mask=[]} [pid 5078] <... getpid resumed>) = 5077 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5092] set_robust_list(0x5555821b3760, 24 [pid 5081] <... rt_sigreturn resumed>) = 247 [pid 5078] tgkill(5077, 5089, SIGURG [pid 5095] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] readlink("/proc/self/exe", [pid 5092] <... set_robust_list resumed>) = 0 [pid 5081] waitid(P_PID, 5092, [pid 5078] <... tgkill resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... readlink resumed>"/root/syz-executor.3", 4096) = 20 [pid 5092] rseq(0x5555821b3da0, 0x20, 0, 0x53053053 [pid 5095] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] getrandom( [pid 5092] <... rseq resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] <... getrandom resumed>"\x08\x02\x81\xb9\xcf\xcb\x62\xec", 8, GRND_NONBLOCK) = 8 [pid 5078] epoll_pwait(4, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] brk(NULL [pid 5092] prlimit64(0, RLIMIT_STACK, NULL, [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] <... brk resumed>) = 0x555567787e00 [pid 5092] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5078] futex(0xc0010e8d48, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] brk(0x5555677a8e00 [pid 5092] readlink("/proc/self/exe", [pid 5088] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5095] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5094] <... write resumed>) = 2 [pid 5093] <... brk resumed>) = 0x5555677a8e00 [pid 5092] <... readlink resumed>"/root/syz-executor.4", 4096) = 20 [pid 5088] close(45 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] brk(0x5555677a9000 [pid 5094] read(202, [pid 5088] <... close resumed>) = 0 [pid 5094] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 5088] epoll_ctl(4, EPOLL_CTL_DEL, 24, 0xc0013258dc [pid 5095] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5094] rt_sigaction(SIGRT_1, {sa_handler=0x7f30beea5630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f30bee41300}, [pid 5093] <... brk resumed>) = 0x5555677a9000 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] mprotect(0x7f446e31d000, 376832, PROT_READ [pid 5092] getrandom( [pid 5088] close(24 [pid 5078] epoll_pwait(4, [pid 5094] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5088] <... close resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_DEL, 36, 0xc0013258dc [pid 5095] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5094] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5093] <... mprotect resumed>) = 0 [pid 5092] <... getrandom resumed>"\x28\x36\xee\x5b\x27\x99\x0c\xc8", 8, GRND_NONBLOCK) = 8 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] <... mmap resumed>) = 0x7f30be000000 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] mprotect(0x7f30be001000, 8388608, PROT_READ|PROT_WRITE [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] brk(NULL [pid 5095] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... brk resumed>) = 0x5555821b3e00 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] <... mprotect resumed>) = 0 [pid 5093] <... prctl resumed>) = 0 [pid 5092] brk(0x5555821d4e00 [pid 5088] close(36 [pid 5095] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5094] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5093] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5092] <... brk resumed>) = 0x5555821d4e00 [pid 5088] <... close resumed>) = 0 [pid 5095] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5094] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f30be800990, parent_tid=0x7f30be800990, exit_signal=0, stack=0x7f30be000000, stack_size=0x800240, tls=0x7f30be8006c0} [pid 5088] write(42, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] brk(0x5555821d5000 [pid 5091] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5088] <... write resumed>) = 32 [pid 5094] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5091] unshare(CLONE_NEWPID [pid 5088] read(35, [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] <... unshare resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... read resumed>0xc0013021ac, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] ioctl(3, HCIDEVUP [pid 5091] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] waitid(P_PID, 5090, [pid 5078] epoll_pwait(4, [pid 5092] <... brk resumed>) = 0x5555821d5000 ./strace-static-x86_64: Process 5099 attached [pid 5095] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, ./strace-static-x86_64: Process 5100 attached [pid 5099] rseq(0x7f30be800fe0, 0x20, 0, 0x53053053 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] mprotect(0x7f3ac2d1d000, 376832, PROT_READ [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] <... rseq resumed>) = 0 [pid 5095] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5091] <... clone resumed>, child_tidptr=0x555566980750) = 5100 [pid 5099] set_robust_list(0x7f30be8009a0, 24 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... mprotect resumed>) = 0 [pid 5100] set_robust_list(0x555566980760, 24 [pid 5095] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] epoll_pwait(4, [pid 5099] <... set_robust_list resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... prctl resumed>) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5078] futex(0x23216e8, FUTEX_WAKE_PRIVATE, 1 [pid 5099] read(202, [pid 5095] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5077] <... futex resumed>) = 0 [pid 5077] waitid(P_PID, 5091, [pid 5100] <... set_robust_list resumed>) = 0 [pid 5099] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5099] <... writev resumed>) = 255 [pid 5100] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5100] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5100] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5100] dup2(5, 202) = 202 [pid 5100] close(5) = 0 [pid 5100] write(202, "\xff\x00", 2 [pid 5099] read(202, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5099] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] epoll_pwait(4, [pid 5099] <... writev resumed>) = 255 [pid 5100] <... write resumed>) = 2 [pid 5100] read(202, "\xff\x00\x01\x00", 4) = 4 [pid 5100] rt_sigaction(SIGRT_1, {sa_handler=0x7f9ce56a5630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f9ce5641300}, NULL, 8) = 0 [pid 5100] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5093] <... syslog resumed>, "", 63) = 0 [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] read(202, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f9ce4800000 [pid 5100] mprotect(0x7f9ce4801000, 8388608, PROT_READ|PROT_WRITE [pid 5093] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5100] <... mprotect resumed>) = 0 [pid 5093] <... mmap resumed>) = 0x1ffff000 [pid 5100] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5095] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5100] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5078] epoll_pwait(4, [pid 5100] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f9ce5000990, parent_tid=0x7f9ce5000990, exit_signal=0, stack=0x7f9ce4800000, stack_size=0x800240, tls=0x7f9ce50006c0} [pid 5095] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] <... mmap resumed>) = 0x20000000 [pid 5092] <... syslog resumed>, "", 63) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5093] <... mmap resumed>) = 0x21000000 [pid 5099] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5078] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1./strace-static-x86_64: Process 5102 attached [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5078] <... futex resumed>) = 1 [pid 5095] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5079] <... futex resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... mmap resumed>) = 0x7f446de00000 [pid 5079] close(54 [pid 5095] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] getpid( [pid 5079] <... close resumed>) = 0 [pid 5093] <... getpid resumed>) = 5093 [pid 5079] read(53, [pid 5093] mmap(0x1b32120000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... mmap resumed>) = 0x1b32120000 [pid 5095] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] close(3 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... close resumed>) = 0 [pid 5095] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] mkdir("./syzkaller.6l0d2B", 0700 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... mkdir resumed>) = 0 [pid 5095] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] chmod("./syzkaller.6l0d2B", 0777 [pid 5092] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5102] rseq(0x7f9ce5000fe0, 0x20, 0, 0x53053053 [pid 5100] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5099] <... writev resumed>) = 255 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... chmod resumed>) = 0 [pid 5092] <... mmap resumed>) = 0x1ffff000 [pid 5102] <... rseq resumed>) = 0 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] read(202, [pid 5095] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] epoll_pwait(4, [pid 5102] set_robust_list(0x7f9ce50009a0, 24 [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5100] ioctl(3, HCIDEVUP [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5095] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] <... writev resumed>) = 13 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] chdir("./syzkaller.6l0d2B" [pid 5092] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] read(202, [pid 5095] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5093] <... chdir resumed>) = 0 [pid 5092] <... mmap resumed>) = 0x20000000 [pid 5102] read(202, [pid 5099] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5102] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5078] rt_sigprocmask(SIG_SETMASK, ~[], [ 81.019227][ T5098] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 81.037501][ T5098] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 81.058319][ T5101] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [pid 5095] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... writev resumed>) = 14 [pid 5093] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5092] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5078] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] <... writev resumed>) = 255 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... mmap resumed>) = 0x21000000 [pid 5093] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5092] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... mmap resumed>) = 0x7f3ac2800000 [pid 5093] rt_sigaction(SIGSEGV, {sa_handler=0x7f446e228770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f446e241300}, [pid 5092] getpid( [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... getpid resumed>) = 5092 [pid 5093] rt_sigaction(SIGBUS, {sa_handler=0x7f446e228770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f446e241300}, [pid 5092] mmap(0x1b32020000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... mmap resumed>) = 0x1b32020000 [pid 5093] dup2(0, 249) = 249 [pid 5093] dup2(1, 248) = 248 [pid 5092] close(3 [pid 5093] dup2(2, 1 [pid 5092] <... close resumed>) = 0 [pid 5093] <... dup2 resumed>) = 1 [pid 5092] mkdir("./syzkaller.TXvKPb", 0700 [pid 5093] dup2(2, 0) = 0 [pid 5092] <... mkdir resumed>) = 0 [pid 5093] read(249, [pid 5092] chmod("./syzkaller.TXvKPb", 0777 [pid 5102] read(202, [pid 5099] read(202, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] clone(child_stack=0xc001350000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5103 attached [pid 5102] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5099] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5095] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... chmod resumed>) = 0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] gettid( [pid 5099] <... writev resumed>) = 255 [pid 5095] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] chdir("./syzkaller.TXvKPb" [pid 5078] <... clone resumed>, tls=0xc001314490) = 5103 [pid 5103] <... gettid resumed>) = 5103 [pid 5102] <... writev resumed>) = 255 [pid 5099] read(202, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... chdir resumed>) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] sigaltstack(NULL, [pid 5102] read(202, [pid 5099] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5095] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5102] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] sigaltstack({ss_sp=0xc001340000, ss_flags=0, ss_size=32768}, [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... writev resumed>) = 255 [pid 5095] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5099] read(202, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5099] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5095] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5103] <... sigaltstack resumed>NULL) = 0 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] <... writev resumed>) = 255 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] read(202, [pid 5092] rt_sigaction(SIGSEGV, {sa_handler=0x7f3ac2c28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f3ac2c41300}, [pid 5078] epoll_pwait(4, [pid 5103] gettid( [pid 5102] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5103] <... gettid resumed>) = 5103 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5092] rt_sigaction(SIGBUS, {sa_handler=0x7f3ac2c28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f3ac2c41300}, [pid 5103] close(22 [pid 5102] <... writev resumed>) = 13 [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] <... close resumed>) = 0 [ 81.072659][ T5101] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 81.090353][ T5101] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 81.098492][ T5101] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 81.109440][ T5101] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [pid 5092] dup2(0, 249 [pid 5103] write(40, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5102] read(202, [pid 5092] <... dup2 resumed>) = 249 [pid 5103] <... write resumed>) = 32 [pid 5092] dup2(1, 248 [pid 5099] <... writev resumed>) = 255 [pid 5095] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... dup2 resumed>) = 248 [pid 5099] read(202, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] read(21, [pid 5102] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5099] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5095] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] dup2(2, 1 [pid 5103] <... read resumed>0xc0013021b0, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... writev resumed>) = 14 [pid 5092] <... dup2 resumed>) = 1 [pid 5103] epoll_pwait(4, [pid 5099] <... writev resumed>) = 255 [pid 5095] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5099] read(202, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5103] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4239917057, u64=9214512532880359425}}], 128, 0, NULL, 0) = 1 [pid 5102] read(202, [pid 5099] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5092] dup2(2, 0 [pid 5103] epoll_pwait(4, [pid 5102] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... dup2 resumed>) = 0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... writev resumed>) = 255 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] read(249, [pid 5102] <... writev resumed>) = 255 [pid 5099] read(202, [pid 5095] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5102] read(202, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] unshare(CLONE_NEWPID [pid 5095] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5092] <... unshare resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5102] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5099] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5102] read(202, [pid 5095] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5099] <... writev resumed>) = 255 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] read(202, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) ./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x5555821b3760, 24) = 0 [pid 5105] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5105] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5102] <... writev resumed>) = 255 [pid 5095] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5094] ioctl(3, HCISETSCAN [pid 5092] <... clone resumed>, child_tidptr=0x5555821b3750) = 5105 [pid 5102] read(202, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5095] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5105] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5099] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [ 81.117023][ T5101] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 81.126400][ T5104] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 81.142387][ T5101] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 81.155398][ T5101] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5105] <... openat resumed>) = 5 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5105] dup2(5, 202 [pid 5102] <... writev resumed>) = 255 [pid 5099] <... writev resumed>) = 7 [pid 5095] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5105] <... dup2 resumed>) = 202 [pid 5102] read(202, [pid 5099] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5094] <... ioctl resumed>, 0x7ffe68e88fb8) = 0 [pid 5105] close(5 [pid 5102] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5105] <... close resumed>) = 0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] madvise(0x7f30be000000, 8372224, MADV_DONTNEED [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... writev resumed>) = 13 [pid 5105] write(202, "\xff\x00", 2 [pid 5102] <... writev resumed>) = 255 [pid 5099] <... madvise resumed>) = 0 [pid 5095] chdir("/root/syzkaller-testdir93627324" [pid 5094] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5102] read(202, [pid 5099] exit(0 [pid 5095] <... chdir resumed>) = 0 [pid 5094] <... writev resumed>) = 14 [pid 5102] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5099] <... exit resumed>) = ? [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] +++ exited with 0 +++ [pid 5095] <... prctl resumed>) = 0 [pid 5094] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5102] <... writev resumed>) = 255 [pid 5095] getppid( [pid 5094] <... writev resumed>) = 14 [pid 5102] read(202, [pid 5095] <... getppid resumed>) = 5077 [pid 5095] dup3(46, 48, O_CLOEXEC [pid 5094] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5095] <... dup3 resumed>) = 48 [pid 5094] <... writev resumed>) = 22 [pid 5095] dup3(47, 0, 0 [pid 5094] close(3 [pid 5105] <... write resumed>) = 2 [pid 5100] <... ioctl resumed>, 0x1) = -1 EALREADY (Operation already in progress) [pid 5095] <... dup3 resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5095] dup3(32, 1, 0) = 1 [pid 5095] dup3(28, 2, 0) = 2 [pid 5095] dup3(11, 3, 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] <... dup3 resumed>) = 3 [pid 5094] <... prctl resumed>) = 0 [pid 5095] dup3(15, 4, 0 [pid 5094] setsid( [pid 5095] <... dup3 resumed>) = 4 [pid 5094] <... setsid resumed>) = 1 [pid 5095] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5094] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5095] <... setrlimit resumed>) = 0 [pid 5094] <... openat resumed>) = 3 [pid 5095] execve("/root/syz-executor.2", ["/root/syz-executor.2", "exec"], 0xc000078960 /* 11 vars */ [pid 5105] read(202, [pid 5100] ioctl(3, HCISETSCAN [pid 5094] dup2(3, 201 [pid 5105] <... read resumed>"\xff\x00\x02\x00", 4) = 4 [pid 5102] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5094] <... dup2 resumed>) = 201 [pid 5089] <... clone resumed>) = 5095 [pid 5079] <... read resumed>"", 8) = 0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5095] <... execve resumed>) = 0 [pid 5094] close(3 [pid 5079] close(53 [pid 5105] rt_sigaction(SIGRT_1, {sa_handler=0x7f3ac2ca5630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f3ac2c41300}, NULL, 8) = 0 [pid 5102] <... writev resumed>) = 7 [pid 5100] <... ioctl resumed>, 0x7fffe74c9738) = 0 [pid 5094] <... close resumed>) = 0 [pid 5089] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] <... close resumed>) = 0 [pid 5105] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5094] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] <... writev resumed>) = 13 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5089] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5105] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5094] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5089] rt_sigreturn({mask=[]} [pid 5078] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5105] <... mmap resumed>) = 0x7f3ac1e00000 [pid 5100] <... writev resumed>) = 14 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... rt_sigreturn resumed>) = 0 [pid 5078] clone(child_stack=0xc00134c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] mprotect(0x7f3ac1e01000, 8388608, PROT_READ|PROT_WRITE [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5094] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5089] close(46./strace-static-x86_64: Process 5107 attached [pid 5105] <... mprotect resumed>) = 0 [pid 5102] madvise(0x7f9ce4800000, 8372224, MADV_DONTNEED [pid 5100] <... writev resumed>) = 14 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... close resumed>) = 0 [pid 5102] <... madvise resumed>) = 0 [pid 5107] gettid( [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5095] brk(NULL [pid 5094] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5089] epoll_ctl(4, EPOLL_CTL_DEL, 34, 0xc0013278dc [pid 5107] <... gettid resumed>) = 5107 [pid 5105] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5102] exit(0 [pid 5100] <... writev resumed>) = 22 [pid 5095] <... brk resumed>) = 0x55558da5c000 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... epoll_ctl resumed>) = 0 [pid 5078] <... clone resumed>, tls=0xc001314890) = 5107 [pid 5105] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] <... exit resumed>) = ? [pid 5107] sigaltstack(NULL, [pid 5100] futex(0x7f9ce5000990, FUTEX_WAIT_BITSET|FUTEX_CLOCK_REALTIME, 2, NULL, FUTEX_BITSET_MATCH_ANY [pid 5095] brk(0x55558da5ce00 [ 81.184463][ T5101] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [pid 5094] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5089] close(34 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5107] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5105] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3ac2600990, parent_tid=0x7f3ac2600990, exit_signal=0, stack=0x7f3ac1e00000, stack_size=0x800240, tls=0x7f3ac26006c0} [pid 5102] +++ exited with 0 +++ [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... brk resumed>) = 0x55558da5ce00 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... close resumed>) = 0 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5107] sigaltstack({ss_sp=0xc001350000, ss_flags=0, ss_size=32768}, [pid 5100] close(3 [pid 5095] arch_prctl(ARCH_SET_FS, 0x55558da5c480 [pid 5094] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5089] epoll_ctl(4, EPOLL_CTL_DEL, 38, 0xc0013278dc [pid 5100] <... close resumed>) = 0 [pid 5094] <... prlimit64 resumed>NULL) = 0 [pid 5089] <... epoll_ctl resumed>) = 0 [pid 5095] <... arch_prctl resumed>) = 0 [pid 5094] unshare(CLONE_NEWNS./strace-static-x86_64: Process 5108 attached [pid 5107] <... sigaltstack resumed>NULL) = 0 [pid 5105] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] set_tid_address(0x55558da5c750 [pid 5094] <... unshare resumed>) = 0 [pid 5089] close(38 [pid 5078] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5108] rseq(0x7f3ac2600fe0, 0x20, 0, 0x53053053 [pid 5107] rt_sigprocmask(SIG_SETMASK, [], [pid 5105] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] <... prctl resumed>) = 0 [pid 5095] <... set_tid_address resumed>) = 5095 [pid 5108] <... rseq resumed>) = 0 [pid 5107] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] setsid( [pid 5095] set_robust_list(0x55558da5c760, 24 [pid 5089] <... close resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5108] set_robust_list(0x7f3ac26009a0, 24 [pid 5107] gettid( [pid 5105] ioctl(3, HCIDEVUP [pid 5100] <... setsid resumed>) = 1 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5089] futex(0xc0010e9148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] waitid(P_PID, 5093, [pid 5108] <... set_robust_list resumed>) = 0 [pid 5107] <... gettid resumed>) = 5107 [pid 5100] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5095] rseq(0x55558da5cda0, 0x20, 0, 0x53053053 [pid 5094] <... mount resumed>) = 0 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], [pid 5107] write(52, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5095] <... rseq resumed>) = 0 [pid 5078] futex(0xc0010e9148, FUTEX_WAKE_PRIVATE, 1 [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5107] <... write resumed>) = 32 [pid 5103] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4126146561, u64=9214512532766588929}}], 128, 2556, NULL, 0) = 1 [pid 5095] prlimit64(0, RLIMIT_STACK, NULL, [pid 5094] unshare(CLONE_NEWIPC [pid 5093] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5089] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5108] read(202, [pid 5107] read(37, [pid 5103] futex(0xc001314548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... openat resumed>) = 3 [pid 5095] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5094] <... unshare resumed>) = 0 [pid 5093] unshare(CLONE_NEWPID [pid 5089] read(44, [pid 5108] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5107] <... read resumed>0xc0013021b4, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] readlink("/proc/self/exe", [pid 5093] <... unshare resumed>) = 0 [pid 5095] <... readlink resumed>"/root/syz-executor.2", 4096) = 20 [pid 5094] unshare(CLONE_NEWCGROUP [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5107] epoll_pwait(4, [pid 5100] dup2(3, 201 [pid 5094] <... unshare resumed>) = 0 [pid 5093] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] <... read resumed>"", 8) = 0 [pid 5108] <... writev resumed>) = 255 [pid 5107] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5100] <... dup2 resumed>) = 201 [pid 5095] getrandom( [pid 5107] epoll_pwait(4, [pid 5100] close(3 [pid 5094] unshare(CLONE_NEWUTS [pid 5089] close(44 [pid 5108] read(202, [pid 5100] <... close resumed>) = 0 [pid 5094] <... unshare resumed>) = 0 [pid 5100] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5095] <... getrandom resumed>"\x9c\x2f\xb3\x0a\x5f\xb9\xee\x3d", 8, GRND_NONBLOCK) = 8 [pid 5094] unshare(CLONE_SYSVSEM [pid 5089] <... close resumed>) = 0 ./strace-static-x86_64: Process 5109 attached [pid 5108] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5100] <... prlimit64 resumed>NULL) = 0 [pid 5095] brk(NULL [pid 5094] <... unshare resumed>) = 0 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5095] <... brk resumed>) = 0x55558da5ce00 [pid 5089] futex(0xc001314548, FUTEX_WAKE_PRIVATE, 1 [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5109] set_robust_list(0x555567787760, 24 [pid 5108] <... writev resumed>) = 255 [pid 5103] <... futex resumed>) = 0 [pid 5100] <... prlimit64 resumed>NULL) = 0 [pid 5095] brk(0x55558da7de00 [pid 5094] <... openat resumed>) = 3 [pid 5089] <... futex resumed>) = 1 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5108] read(202, [pid 5100] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5095] <... brk resumed>) = 0x55558da7de00 [pid 5109] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5100] <... prlimit64 resumed>NULL) = 0 [pid 5095] brk(0x55558da7e000 [pid 5093] <... clone resumed>, child_tidptr=0x555567787750) = 5109 [pid 5089] epoll_ctl(4, EPOLL_CTL_DEL, 28, 0xc0013378dc [pid 5108] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5103] waitid(P_PID, 5095, [pid 5100] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5095] <... brk resumed>) = 0x55558da7e000 [pid 5094] write(3, "16777216", 8 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... prlimit64 resumed>NULL) = 0 [pid 5094] <... write resumed>) = 8 [pid 5089] <... epoll_ctl resumed>) = 0 [pid 5078] getpid( [pid 5100] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5094] close(3 [pid 5078] <... getpid resumed>) = 5077 [pid 5100] <... prlimit64 resumed>NULL) = 0 [pid 5078] tgkill(5077, 5089, SIGURG [pid 5100] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5094] <... close resumed>) = 0 [pid 5078] <... tgkill resumed>) = 0 [pid 5108] <... writev resumed>) = 255 [pid 5100] <... prlimit64 resumed>NULL) = 0 [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5089] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5100] unshare(CLONE_NEWNS [pid 5089] rt_sigreturn({mask=[]} [pid 5109] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5108] read(202, [pid 5100] <... unshare resumed>) = 0 [pid 5095] mprotect(0x7f48c631d000, 376832, PROT_READ [pid 5094] <... openat resumed>) = 3 [pid 5089] <... rt_sigreturn resumed>) = 0 [pid 5108] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5078] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5109] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5100] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5095] <... mprotect resumed>) = 0 [pid 5094] write(3, "536870912", 9 [pid 5089] close(28 [pid 5109] <... socket resumed>) = 3 [pid 5108] <... writev resumed>) = 13 [pid 5078] clone(child_stack=0xc001368000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5110 attached [pid 5109] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5108] read(202, [pid 5100] <... mount resumed>) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] <... write resumed>) = 9 [pid 5089] <... close resumed>) = 0 [pid 5110] gettid( [pid 5109] <... openat resumed>) = 5 [pid 5108] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5094] close(3 [pid 5089] epoll_ctl(4, EPOLL_CTL_DEL, 32, 0xc0013378dc [pid 5110] <... gettid resumed>) = 5110 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5094] <... close resumed>) = 0 [pid 5110] sigaltstack(NULL, [pid 5109] dup2(5, 202 [pid 5108] <... writev resumed>) = 14 [pid 5100] unshare(CLONE_NEWIPC [pid 5095] <... prctl resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5089] <... epoll_ctl resumed>) = 0 [pid 5078] <... clone resumed>, tls=0xc001314c90) = 5110 [pid 5110] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5109] <... dup2 resumed>) = 202 [pid 5108] read(202, [pid 5100] <... unshare resumed>) = 0 [pid 5095] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5089] close(32 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5110] sigaltstack({ss_sp=0xc001358000, ss_flags=0, ss_size=32768}, [pid 5109] close(5 [pid 5108] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5100] unshare(CLONE_NEWCGROUP [pid 5094] <... openat resumed>) = 3 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] <... close resumed>) = 0 [pid 5109] write(202, "\xff\x00", 2 [pid 5110] <... sigaltstack resumed>NULL) = 0 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... unshare resumed>) = 0 [pid 5095] <... syslog resumed>, "", 63) = 0 [pid 5094] write(3, "1024", 4 [pid 5089] <... close resumed>) = 0 [ 81.255771][ T5101] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 81.265312][ T5101] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 81.276434][ T5101] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], [pid 5108] <... writev resumed>) = 255 [pid 5100] unshare(CLONE_NEWUTS [pid 5089] write(48, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5110] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] read(202, [pid 5107] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4093640705, u64=9214512532734083073}}], 128, 2428, NULL, 0) = 1 [pid 5100] <... unshare resumed>) = 0 [pid 5094] <... write resumed>) = 4 [pid 5089] <... write resumed>) = 32 [pid 5110] gettid( [pid 5108] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5107] futex(0xc001314948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] unshare(CLONE_SYSVSEM [pid 5094] close(3 [pid 5089] read(31, [pid 5110] <... gettid resumed>) = 5110 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... unshare resumed>) = 0 [pid 5110] epoll_pwait(4, [pid 5109] <... write resumed>) = 2 [pid 5095] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5094] <... close resumed>) = 0 [pid 5089] <... read resumed>0xc000012628, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] read(202, [pid 5108] <... writev resumed>) = 255 [pid 5100] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5095] <... mmap resumed>) = 0x1ffff000 [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5089] epoll_pwait(4, [pid 5078] epoll_pwait(4, [pid 5110] epoll_pwait(4, [pid 5109] <... read resumed>"\xff\x00\x03\x00", 4) = 4 [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] rt_sigaction(SIGRT_1, {sa_handler=0x7f446e2a5630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f446e241300}, [pid 5100] <... openat resumed>) = 3 [pid 5095] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5089] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] <... mmap resumed>) = 0x20000000 [pid 5109] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5089] futex(0xc0010e9148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] read(202, [pid 5095] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=2, tv_nsec=333522474} [pid 5109] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5108] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5100] write(3, "16777216", 8 [pid 5095] <... mmap resumed>) = 0x21000000 [pid 5094] <... openat resumed>) = 3 [pid 5109] <... mmap resumed>) = 0x7f446d400000 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... write resumed>) = 8 [pid 5109] mprotect(0x7f446d401000, 8388608, PROT_READ|PROT_WRITE [pid 5108] <... writev resumed>) = 255 [pid 5100] close(3 [pid 5095] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5094] write(3, "8192", 4 [pid 5108] read(202, [pid 5100] <... close resumed>) = 0 [pid 5094] <... write resumed>) = 4 [pid 5109] <... mprotect resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5095] <... mmap resumed>) = 0x7f48c5e00000 [pid 5094] close(3 [pid 5109] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5108] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5095] getpid( [pid 5094] <... close resumed>) = 0 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... openat resumed>) = 3 [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5109] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5108] <... writev resumed>) = 255 [pid 5100] write(3, "536870912", 9 [pid 5095] <... getpid resumed>) = 5095 [pid 5109] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f446dc00990, parent_tid=0x7f446dc00990, exit_signal=0, stack=0x7f446d400000, stack_size=0x800240, tls=0x7f446dc006c0} [pid 5095] mmap(0x1b32320000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b32320000 [pid 5095] close(3./strace-static-x86_64: Process 5111 attached [pid 5109] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5108] read(202, [pid 5100] <... write resumed>) = 9 [pid 5095] <... close resumed>) = 0 [pid 5094] <... openat resumed>) = 3 [pid 5111] rseq(0x7f446dc00fe0, 0x20, 0, 0x53053053 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], [pid 5108] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5100] close(3 [pid 5095] mkdir("./syzkaller.LMxyw9", 0700 [pid 5111] <... rseq resumed>) = 0 [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... close resumed>) = 0 [pid 5095] <... mkdir resumed>) = 0 [pid 5094] write(3, "1024", 4 [pid 5111] set_robust_list(0x7f446dc009a0, 24 [pid 5109] ioctl(3, HCIDEVUP [pid 5111] <... set_robust_list resumed>) = 0 [pid 5108] <... writev resumed>) = 255 [pid 5100] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5095] chmod("./syzkaller.LMxyw9", 0777 [pid 5094] <... write resumed>) = 4 [pid 5111] rt_sigprocmask(SIG_SETMASK, [], [pid 5108] read(202, [pid 5100] <... openat resumed>) = 3 [pid 5094] close(3 [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] write(3, "1024", 4 [pid 5094] <... close resumed>) = 0 [pid 5111] read(202, [pid 5108] <... writev resumed>) = 255 [ 81.326872][ T5101] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 81.351252][ T4465] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 81.361013][ T4465] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [pid 5105] <... ioctl resumed>, 0x2) = -1 EALREADY (Operation already in progress) [pid 5100] <... write resumed>) = 4 [pid 5095] <... chmod resumed>) = 0 [pid 5111] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5108] read(202, [pid 5105] ioctl(3, HCISETSCAN [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5094] <... openat resumed>) = 3 [pid 5111] <... writev resumed>) = 255 [pid 5108] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5095] chdir("./syzkaller.LMxyw9" [pid 5111] read(202, [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5095] <... chdir resumed>) = 0 [pid 5111] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5108] <... writev resumed>) = 7 [pid 5105] <... ioctl resumed>, 0x7ffd941f60c8) = 0 [pid 5100] <... openat resumed>) = 3 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5094] write(3, "1024", 4 [pid 5111] <... writev resumed>) = 255 [pid 5108] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5105] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5100] write(3, "8192", 4 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5111] read(202, [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] <... writev resumed>) = 13 [pid 5095] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5094] <... write resumed>) = 4 [pid 5108] madvise(0x7f3ac1e00000, 8372224, MADV_DONTNEED [pid 5105] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5100] <... write resumed>) = 4 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5111] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5108] <... madvise resumed>) = 0 [pid 5100] close(3 [pid 5095] rt_sigaction(SIGSEGV, {sa_handler=0x7f48c6228770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f48c6241300}, [pid 5105] <... writev resumed>) = 14 [pid 5094] close(3 [pid 5100] <... close resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] <... openat resumed>) = 3 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5111] <... writev resumed>) = 255 [pid 5108] exit(0 [pid 5105] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5095] rt_sigaction(SIGBUS, {sa_handler=0x7f48c6228770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f48c6241300}, [pid 5094] <... close resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5111] read(202, [pid 5108] <... exit resumed>) = ? [pid 5105] <... writev resumed>) = 14 [pid 5094] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5108] +++ exited with 0 +++ [pid 5095] dup2(0, 249 [pid 5111] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5105] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5100] write(3, "1024", 4 [pid 5095] <... dup2 resumed>) = 249 [pid 5094] <... openat resumed>) = 3 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5111] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5105] <... writev resumed>) = 22 [pid 5100] <... write resumed>) = 4 [pid 5095] dup2(1, 248 [pid 5094] write(3, "1024 1048576 500 1024", 21 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5105] close(3 [pid 5111] <... writev resumed>) = 14 [pid 5105] <... close resumed>) = 0 [pid 5111] read(202, [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] close(3 [pid 5095] <... dup2 resumed>) = 248 [pid 5094] <... write resumed>) = 21 [pid 5111] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5105] <... prctl resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5095] dup2(2, 1 [pid 5094] close(3 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5100] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [ 81.389091][ T4465] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 81.401281][ T4465] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 81.414434][ T4465] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [pid 5095] <... dup2 resumed>) = 1 [pid 5094] <... close resumed>) = 0 [pid 5111] <... writev resumed>) = 255 [pid 5105] setsid( [pid 5111] read(202, [pid 5105] <... setsid resumed>) = 1 [pid 5105] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5105] dup2(3, 201) = 201 [pid 5111] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5100] <... openat resumed>) = 3 [pid 5095] dup2(2, 0 [pid 5094] getpid( [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] <... dup2 resumed>) = 0 [pid 5111] <... writev resumed>) = 255 [pid 5105] close(3 [pid 5100] write(3, "1024", 4 [pid 5095] read(249, [pid 5094] <... getpid resumed>) = 1 [pid 5111] read(202, [pid 5105] <... close resumed>) = 0 [pid 5100] <... write resumed>) = 4 [pid 5095] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5094] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5111] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5105] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5100] close(3 [pid 5095] unshare(CLONE_NEWPID [pid 5094] <... capget resumed>{effective=1< [pid 5105] <... prlimit64 resumed>NULL) = 0 [pid 5100] <... close resumed>) = 0 [pid 5095] <... unshare resumed>) = 0 [pid 5094] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5111] <... writev resumed>) = 255 [pid 5111] read(202, [pid 5105] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5111] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5100] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5095] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] <... capset resumed>) = 0 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5105] <... prlimit64 resumed>NULL) = 0 [pid 5100] <... openat resumed>) = 3 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 5105] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5094] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5105] <... prlimit64 resumed>NULL) = 0 [pid 5105] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5100] write(3, "1024 1048576 500 1024", 21 [pid 5111] read(202, [pid 5105] <... prlimit64 resumed>NULL) = 0 [pid 5100] <... write resumed>) = 21 ./strace-static-x86_64: Process 5112 attached [pid 5111] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5105] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5100] close(3 [pid 5112] set_robust_list(0x55558da5c760, 24 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5105] <... prlimit64 resumed>NULL) = 0 [pid 5100] <... close resumed>) = 0 [pid 5095] <... clone resumed>, child_tidptr=0x55558da5c750) = 5112 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5111] <... writev resumed>) = 255 [pid 5105] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5100] getpid( [pid 5094] close(5 [pid 5112] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5111] read(202, [pid 5105] <... prlimit64 resumed>NULL) = 0 [pid 5100] <... getpid resumed>) = 1 [pid 5094] <... close resumed>) = 0 [pid 5105] unshare(CLONE_NEWNS [pid 5100] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5112] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5111] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5105] <... unshare resumed>) = 0 [pid 5100] <... capget resumed>{effective=1< [pid 5112] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5105] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5100] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... socket resumed>) = 3 [pid 5111] <... writev resumed>) = 255 [pid 5109] <... ioctl resumed>, 0x3) = -1 EALREADY (Operation already in progress) [pid 5105] <... mount resumed>) = 0 [pid 5100] <... capset resumed>) = 0 [pid 5111] read(202, [pid 5109] ioctl(3, HCISETSCAN [pid 5105] unshare(CLONE_NEWIPC [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5094] recvfrom(3, [pid 5112] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5111] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5105] <... unshare resumed>) = 0 [pid 5100] <... socket resumed>) = 3 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... openat resumed>) = 5 [pid 5111] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5105] unshare(CLONE_NEWCGROUP [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... unshare resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] dup2(5, 202 [pid 5111] <... writev resumed>) = 7 [pid 5109] <... ioctl resumed>, 0x7ffee93b4688) = 0 [pid 5105] unshare(CLONE_NEWUTS [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 5112] <... dup2 resumed>) = 202 [pid 5111] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5105] <... unshare resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5112] close(5 [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] <... writev resumed>) = 13 [pid 5105] unshare(CLONE_SYSVSEM [pid 5112] <... close resumed>) = 0 [pid 5111] madvise(0x7f446d400000, 8372224, MADV_DONTNEED [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5105] <... unshare resumed>) = 0 [pid 5100] close(5 [pid 5094] close(5 [pid 5112] write(202, "\xff\x00", 2 [pid 5111] <... madvise resumed>) = 0 [pid 5105] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5111] exit(0 [pid 5109] <... writev resumed>) = 14 [pid 5105] <... openat resumed>) = 3 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5111] <... exit resumed>) = ? [pid 5109] <... writev resumed>) = 14 [pid 5105] write(3, "16777216", 8 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... write resumed>) = 2 [pid 5111] +++ exited with 0 +++ [pid 5109] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5105] <... write resumed>) = 8 [pid 5112] read(202, [pid 5109] <... writev resumed>) = 22 [pid 5100] <... sendto resumed>) = 40 [pid 5112] <... read resumed>"\xff\x00\x04\x00", 4) = 4 [pid 5109] close(3 [pid 5112] rt_sigaction(SIGRT_1, {sa_handler=0x7f48c62a5630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f48c6241300}, [pid 5109] <... close resumed>) = 0 [pid 5112] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] close(3 [pid 5100] recvfrom(3, [pid 5112] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5109] <... prctl resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1365581342}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] setsid( [pid 5105] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5109] <... setsid resumed>) = 1 [pid 5105] <... openat resumed>) = 3 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... mmap resumed>) = 0x7f48c5400000 [pid 5109] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5094] <... socket resumed>) = 5 [pid 5112] mprotect(0x7f48c5401000, 8388608, PROT_READ|PROT_WRITE [pid 5109] <... openat resumed>) = 3 [pid 5105] write(3, "536870912", 9 [pid 5112] <... mprotect resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 5109] dup2(3, 201 [pid 5105] <... write resumed>) = 9 [pid 5094] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5109] <... dup2 resumed>) = 201 [pid 5105] close(3 [pid 5100] close(5 [pid 5109] close(3 [ 81.437732][ T5098] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 81.451426][ T5098] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 81.463557][ T5098] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5094] close(5 [pid 5109] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5105] <... openat resumed>) = 3 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5109] <... prlimit64 resumed>NULL) = 0 [pid 5112] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5109] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5105] write(3, "1024", 4 [pid 5100] <... sendto resumed>) = 44 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48c5c00990, parent_tid=0x7f48c5c00990, exit_signal=0, stack=0x7f48c5400000, stack_size=0x800240, tls=0x7f48c5c006c0} [pid 5109] <... prlimit64 resumed>NULL) = 0 [pid 5105] <... write resumed>) = 4 ./strace-static-x86_64: Process 5113 attached [pid 5109] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5094] <... sendto resumed>) = 40 [pid 5109] <... prlimit64 resumed>NULL) = 0 [pid 5105] close(3 [pid 5100] recvfrom(3, [pid 5113] rseq(0x7f48c5c00fe0, 0x20, 0, 0x53053053 [pid 5112] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5109] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1365581342}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] <... rseq resumed>) = 0 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] <... prlimit64 resumed>NULL) = 0 [pid 5105] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5113] set_robust_list(0x7f48c5c009a0, 24 [pid 5112] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5105] <... openat resumed>) = 3 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5112] ioctl(3, HCIDEVUP [pid 5109] <... prlimit64 resumed>NULL) = 0 [pid 5105] write(3, "8192", 4 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5113] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5105] <... write resumed>) = 4 [pid 5100] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5109] <... prlimit64 resumed>NULL) = 0 [pid 5109] unshare(CLONE_NEWNS [pid 5105] close(3 [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] <... unshare resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 5105] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5094] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5113] read(202, [pid 5109] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5105] <... openat resumed>) = 3 [pid 5100] <... close resumed>) = 0 [pid 5094] close(5 [pid 5113] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5109] <... mount resumed>) = 0 [pid 5105] write(3, "1024", 4 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5109] unshare(CLONE_NEWIPC [pid 5105] <... write resumed>) = 4 [pid 5100] <... sendto resumed>) = 40 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5105] close(3 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] <... writev resumed>) = 255 [pid 5109] <... unshare resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] recvfrom(3, [pid 5094] close(3 [pid 5113] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5105] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1365581342}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5109] unshare(CLONE_NEWCGROUP [pid 5105] <... openat resumed>) = 3 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] unshare(CLONE_NEWNET [pid 5113] <... writev resumed>) = 255 [pid 5109] <... unshare resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5113] read(202, [pid 5109] unshare(CLONE_NEWUTS [pid 5113] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5109] <... unshare resumed>) = 0 [pid 5105] write(3, "1024", 4 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5109] unshare(CLONE_SYSVSEM [pid 5105] <... write resumed>) = 4 [pid 5100] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5109] <... unshare resumed>) = 0 [pid 5105] close(3 [pid 5100] close(5 [pid 5109] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5109] <... openat resumed>) = 3 [pid 5105] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] <... writev resumed>) = 255 [pid 5109] write(3, "16777216", 8 [pid 5105] <... openat resumed>) = 3 [pid 5100] <... sendto resumed>) = 44 [pid 5113] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5113] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5109] <... write resumed>) = 8 [pid 5105] write(3, "1024 1048576 500 1024", 21 [pid 5100] recvfrom(3, [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5105] <... write resumed>) = 21 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1365581342}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] read(202, [pid 5109] close(3 [pid 5105] close(3 [pid 5100] close(3 [pid 5113] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5100] <... close resumed>) = 0 [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5113] <... writev resumed>) = 255 [pid 5109] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5105] getpid( [pid 5100] unshare(CLONE_NEWNET [pid 5113] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5105] <... getpid resumed>) = 1 [pid 5113] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5105] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [ 81.552641][ T5101] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 81.564386][ T5101] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 81.577788][ T5101] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 81.589292][ T5101] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5109] <... openat resumed>) = 3 [pid 5105] <... capget resumed>{effective=1< [pid 5109] write(3, "536870912", 9 [pid 5105] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5109] <... write resumed>) = 9 [pid 5105] <... capset resumed>) = 0 [pid 5109] close(3 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5113] <... writev resumed>) = 255 [pid 5109] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 3 [pid 5109] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... openat resumed>) = 3 [pid 5105] <... socket resumed>) = 5 [pid 5113] read(202, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 5113] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5109] write(3, "1024", 4 [pid 5105] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5109] <... write resumed>) = 4 [pid 5105] close(5 [pid 5113] <... writev resumed>) = 255 [pid 5109] close(3 [pid 5105] <... close resumed>) = 0 [pid 5113] read(202, [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5113] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5109] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5109] <... openat resumed>) = 3 [pid 5113] <... writev resumed>) = 255 [pid 5112] <... ioctl resumed>, 0x4) = -1 EALREADY (Operation already in progress) [pid 5109] write(3, "8192", 4 [pid 5105] <... sendto resumed>) = 40 [pid 5113] read(202, [pid 5112] ioctl(3, HCISETSCAN [pid 5109] <... write resumed>) = 4 [pid 5113] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5109] close(3 [pid 5105] recvfrom(3, [pid 5113] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5109] <... close resumed>) = 0 [pid 5113] <... writev resumed>) = 7 [pid 5112] <... ioctl resumed>, 0x7fff0455bbe8) = 0 [pid 5109] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5113] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5112] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5109] <... openat resumed>) = 3 [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5113] madvise(0x7f48c5400000, 8372224, MADV_DONTNEED [pid 5105] <... socket resumed>) = 5 [pid 5109] write(3, "1024", 4 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 5113] <... madvise resumed>) = 0 [pid 5109] <... write resumed>) = 4 [pid 5105] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5109] close(3 [pid 5105] close(5 [pid 5113] exit(0) = ? [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5113] +++ exited with 0 +++ [pid 5112] <... writev resumed>) = 13 [pid 5109] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5109] <... openat resumed>) = 3 [pid 5112] <... writev resumed>) = 14 [pid 5109] write(3, "1024", 4 [pid 5105] <... sendto resumed>) = 44 [pid 5112] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5109] <... write resumed>) = 4 [pid 5112] <... writev resumed>) = 14 [pid 5109] close(3 [pid 5112] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5109] <... close resumed>) = 0 [pid 5112] <... writev resumed>) = 22 [ 81.598953][ T5101] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 81.607008][ T5101] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [pid 5109] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5112] close(3 [pid 5109] <... openat resumed>) = 3 [pid 5112] <... close resumed>) = 0 [pid 5109] write(3, "1024 1048576 500 1024", 21 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] <... write resumed>) = 21 [pid 5112] <... prctl resumed>) = 0 [pid 5109] close(3 [pid 5112] setsid( [pid 5109] <... close resumed>) = 0 [pid 5112] <... setsid resumed>) = 1 [pid 5109] getpid( [pid 5112] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5109] <... getpid resumed>) = 1 [pid 5105] recvfrom(3, [pid 5112] <... openat resumed>) = 3 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] dup2(3, 201 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... dup2 resumed>) = 201 [pid 5105] <... socket resumed>) = 5 [pid 5112] close(3 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4" [pid 5112] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5112] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5105] close(5 [pid 5112] <... prlimit64 resumed>NULL) = 0 [pid 5105] <... close resumed>) = 0 [pid 5112] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... prlimit64 resumed>NULL) = 0 [pid 5109] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5112] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5109] <... capget resumed>{effective=1<NULL) = 0 [pid 5109] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5112] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5109] <... capset resumed>) = 0 [pid 5112] <... prlimit64 resumed>NULL) = 0 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5112] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5109] <... socket resumed>) = 3 [pid 5112] <... prlimit64 resumed>NULL) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5109] <... socket resumed>) = 5 [pid 5112] <... prlimit64 resumed>NULL) = 0 [pid 5112] unshare(CLONE_NEWNS [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5112] <... unshare resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5112] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5112] unshare(CLONE_NEWIPC [pid 5109] close(5 [pid 5112] <... unshare resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5112] unshare(CLONE_NEWCGROUP) = 0 [pid 5112] unshare(CLONE_NEWUTS [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... unshare resumed>) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5112] unshare(CLONE_SYSVSEM) = 0 [pid 5105] recvfrom(3, [pid 5112] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... openat resumed>) = 3 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] write(3, "16777216", 8) = 8 [pid 5105] <... socket resumed>) = 5 [pid 5112] close(3 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4" [pid 5112] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5112] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5105] close(5 [pid 5112] <... openat resumed>) = 3 [pid 5109] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1014643440}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] write(3, "536870912", 9 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... unshare resumed>) = 0 [pid 5112] <... write resumed>) = 9 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... sendto resumed>) = 44 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5112] close(3 [pid 5109] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5105] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5112] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(3 [pid 5094] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5112] <... openat resumed>) = 3 [pid 5112] write(3, "1024", 4 [pid 5105] <... close resumed>) = 0 [pid 5094] <... openat resumed>) = 3 [pid 5112] <... write resumed>) = 4 [pid 5105] unshare(CLONE_NEWNET [pid 5094] write(3, "0 65535", 7 [pid 5112] close(3) = 0 [pid 5094] <... write resumed>) = 7 [pid 5112] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] close(3) = 0 [pid 5112] write(3, "8192", 4 [pid 5094] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5112] <... write resumed>) = 4 [pid 5094] <... openat resumed>) = 3 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] dup2(3, 200) = 200 [pid 5094] close(3 [pid 5112] write(3, "1024", 4 [pid 5094] <... close resumed>) = 0 [pid 5094] ioctl(200, TUNSETIFF, 0x7ffe68e88f90 [pid 5112] <... write resumed>) = 4 [pid 5109] <... sendto resumed>) = 44 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5109] recvfrom(3, [pid 5100] <... unshare resumed>) = 0 [pid 5094] <... ioctl resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1014643440}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5094] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5112] <... openat resumed>) = 3 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... openat resumed>) = 3 [pid 5094] <... openat resumed>) = 3 [pid 5112] write(3, "1024", 4 [pid 5109] <... socket resumed>) = 5 [pid 5100] write(3, "0 65535", 7 [pid 5094] write(3, "0", 1 [pid 5112] <... write resumed>) = 4 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3" [pid 5100] <... write resumed>) = 7 [pid 5094] <... write resumed>) = 1 [pid 5109] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5094] close(3 [pid 5100] close(3 [pid 5094] <... close resumed>) = 0 [pid 5109] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5112] close(3 [pid 5109] <... close resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5112] <... close resumed>) = 0 [pid 5100] <... openat resumed>) = 3 [pid 5094] <... openat resumed>) = 3 [pid 5112] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5094] write(3, "0", 1 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... openat resumed>) = 3 [pid 5094] <... write resumed>) = 1 [pid 5112] write(3, "1024 1048576 500 1024", 21 [pid 5094] close(3 [pid 5112] <... write resumed>) = 21 [pid 5109] <... sendto resumed>) = 40 [pid 5112] close(3 [pid 5100] dup2(3, 200 [pid 5094] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5100] <... dup2 resumed>) = 200 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1014643440}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(3 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5100] ioctl(200, TUNSETIFF, 0x7fffe74c9710 [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3", ifr_ifindex=42}) = 0 [pid 5094] <... socket resumed>) = 3 [pid 5109] close(5 [pid 5112] getpid( [pid 5100] <... ioctl resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... getpid resumed>) = 1 [pid 5112] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5109] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... capget resumed>{effective=1< [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5112] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5109] <... sendto resumed>) = 44 [pid 5100] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5109] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5112] <... capset resumed>) = 0 [pid 5100] <... openat resumed>) = 3 [pid 5094] close(5 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5100] write(3, "0", 1 [pid 5112] <... socket resumed>) = 3 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1014643440}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... write resumed>) = 1 [pid 5094] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(3 [pid 5100] close(3 [pid 5109] <... close resumed>) = 0 [pid 5109] unshare(CLONE_NEWNET [pid 5112] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 5105] <... unshare resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5112] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5105] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5100] <... openat resumed>) = 3 [pid 5094] <... sendto resumed>) = 40 [pid 5112] close(5 [pid 5105] <... openat resumed>) = 3 [pid 5100] write(3, "0", 1 [pid 5112] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... write resumed>) = 1 [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 40 [pid 5105] write(3, "0 65535", 7 [pid 5100] close(3 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5105] <... write resumed>) = 7 [pid 5100] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(3 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 3 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5112] <... socket resumed>) = 5 [pid 5105] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 5100] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5105] <... openat resumed>) = 3 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5094] close(5 [pid 5112] close(5) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] dup2(3, 200 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5105] <... dup2 resumed>) = 200 [pid 5100] <... close resumed>) = 0 [pid 5105] close(3 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(200, TUNSETIFF, 0x7ffd941f60a0 [pid 5094] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 5105] <... openat resumed>) = 3 [pid 5100] <... sendto resumed>) = 40 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5112] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5100] recvfrom(3, [pid 5112] close(5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5105] write(3, "0", 1 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... write resumed>) = 1 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5105] close(3 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5094] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5100] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5094] <... sendto resumed>) = 48 [pid 5112] <... sendto resumed>) = 40 [pid 5105] <... openat resumed>) = 3 [pid 5100] close(5 [pid 5105] write(3, "0", 1) = 1 [pid 5100] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5105] close(3) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 3 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 5105] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5112] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5094] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5112] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5094] close(5 [pid 5105] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 60 [pid 5112] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(3 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5112] unshare(CLONE_NEWNET [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5094] close(5 [pid 5105] close(5 [pid 5094] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5094] <... sendto resumed>) = 44 [pid 5109] <... unshare resumed>) = 0 [pid 5100] close(5) = 0 [pid 5109] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5100] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... openat resumed>) = 3 [pid 5105] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [pid 5109] write(3, "0 65535", 7 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 48 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... write resumed>) = 7 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] close(3 [pid 5109] close(3 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5109] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5109] <... openat resumed>) = 3 [pid 5105] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5109] dup2(3, 200 [pid 5105] close(5 [pid 5109] <... dup2 resumed>) = 200 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5094] <... socket resumed>) = 3 [pid 5109] close(3 [pid 5105] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5109] <... close resumed>) = 0 [pid 5109] ioctl(200, TUNSETIFF, 0x7ffee93b4660 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 48 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] <... ioctl resumed>) = 0 [pid 5100] <... sendto resumed>) = 60 [pid 5094] <... sendto resumed>) = 68 [pid 5109] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5109] <... openat resumed>) = 3 [pid 5105] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5105] close(5) = 0 [pid 5109] write(3, "0", 1 [pid 5105] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5109] <... write resumed>) = 1 [pid 5105] <... sendto resumed>) = 60 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(3 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5109] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5109] <... openat resumed>) = 3 [pid 5105] <... socket resumed>) = 5 [pid 5109] write(3, "0", 1 [pid 5100] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5094] <... sendto resumed>) = 60 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... write resumed>) = 1 [pid 5105] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(3 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 56 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... unshare resumed>) = 0 [pid 5109] <... socket resumed>) = 3 [pid 5100] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5109] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5105] <... sendto resumed>) = 44 [pid 5100] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... openat resumed>) = 3 [pid 5109] close(5 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] write(3, "0 65535", 7 [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(3 [pid 5112] <... write resumed>) = 7 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(3) = 0 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5105] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(3 [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5112] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5100] <... socket resumed>) = 3 [pid 5112] <... openat resumed>) = 3 [pid 5100] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] dup2(3, 200) = 200 [pid 5112] close(3) = 0 [pid 5112] ioctl(200, TUNSETIFF, 0x7fff0455bbc0 [pid 5109] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] <... sendto resumed>) = 56 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5094] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5094] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 68 [pid 5100] <... sendto resumed>) = 68 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5112] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5105] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... openat resumed>) = 3 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] write(3, "0", 1) = 1 [pid 5100] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "0", 1) = 1 [pid 5112] close(3) = 0 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 56 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 40 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 60 [pid 5094] recvfrom(3, [pid 5105] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 60 [pid 5094] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5105] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5105] <... sendto resumed>) = 56 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 60 [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5100] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5109] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 56 [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5109] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 48 [pid 5105] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 56 [pid 5112] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5105] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 60 [pid 5109] recvfrom(3, [pid 5100] <... sendto resumed>) = 56 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 48 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 56 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 60 [pid 5100] <... sendto resumed>) = 56 [pid 5094] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 60 [pid 5100] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5105] <... sendto resumed>) = 60 [pid 5109] <... sendto resumed>) = 44 [pid 5109] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5094] <... sendto resumed>) = 60 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(3 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 60 [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5112] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5109] <... socket resumed>) = 3 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 68 [pid 5100] recvfrom(3, [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 56 [pid 5094] recvfrom(3, [pid 5109] <... sendto resumed>) = 60 [pid 5112] <... sendto resumed>) = 44 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 60 [pid 5094] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5112] close(3 [pid 5109] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [ 82.419255][ T5094] chnl_net:caif_netlink_parms(): no params data found [pid 5105] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 3 [pid 5112] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 60 [pid 5109] <... sendto resumed>) = 56 [pid 5094] recvfrom(3, [pid 5109] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 68 [pid 5105] <... sendto resumed>) = 60 [pid 5094] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 60 [pid 5094] <... sendto resumed>) = 60 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5100] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 60 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 56 [pid 5112] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5100] <... sendto resumed>) = 60 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 56 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 82.566470][ T5105] chnl_net:caif_netlink_parms(): no params data found [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... sendto resumed>) = 56 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 56 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 56 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 60 [pid 5100] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 56 [pid 5094] <... sendto resumed>) = 60 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 60 [ 82.655706][ T5100] chnl_net:caif_netlink_parms(): no params data found [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 60 [pid 5100] <... sendto resumed>) = 60 [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 56 [pid 5100] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 60 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... sendto resumed>) = 60 [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 60 [pid 5105] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 60 [pid 5112] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 60 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 44 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 108 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 60 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 60 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 60 [pid 5105] <... sendto resumed>) = 60 [pid 5109] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5105] recvfrom(3, [pid 5094] <... sendto resumed>) = 108 [pid 5109] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 60 [pid 5109] <... sendto resumed>) = 60 [pid 5100] <... sendto resumed>) = 60 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5112] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5109] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5112] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 108 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 60 [pid 5109] <... sendto resumed>) = 56 [pid 5100] <... sendto resumed>) = 60 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.924084][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 82.944524][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.954373][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.962390][ T5094] bridge_slave_0: entered allmulticast mode [pid 5100] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5094] close(5) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 108 [ 82.970325][ T5094] bridge_slave_0: entered promiscuous mode [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 56 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5112] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 60 [pid 5105] close(5 [pid 5112] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5100] <... sendto resumed>) = 108 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.996988][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 83.031068][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.038794][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5100] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 60 [pid 5109] <... sendto resumed>) = 60 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 83.045972][ T5094] bridge_slave_1: entered allmulticast mode [ 83.053373][ T5094] bridge_slave_1: entered promiscuous mode [ 83.073202][ T5105] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.081219][ T5105] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.089437][ T5105] bridge_slave_0: entered allmulticast mode [pid 5094] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5105] close(5) = 0 [pid 5112] <... sendto resumed>) = 60 [pid 5100] <... sendto resumed>) = 108 [pid 5112] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 83.096482][ T5105] bridge_slave_0: entered promiscuous mode [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 44 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5109] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5109] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] <... sendto resumed>) = 104 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... sendto resumed>) = 60 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 104 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.177265][ T5105] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.185310][ T5105] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.194044][ T5105] bridge_slave_1: entered allmulticast mode [ 83.202984][ T5105] bridge_slave_1: entered promiscuous mode [ 83.209590][ T5098] Bluetooth: hci0: command tx timeout [pid 5109] <... sendto resumed>) = 60 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5094] close(5) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] <... sendto resumed>) = 40 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5100] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 60 [pid 5112] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5100] close(5 [pid 5112] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 83.240037][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.247179][ T5100] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.257679][ T5100] bridge_slave_0: entered allmulticast mode [ 83.264762][ T5100] bridge_slave_0: entered promiscuous mode [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5105] <... sendto resumed>) = 104 [pid 5109] <... sendto resumed>) = 60 [pid 5100] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... sendto resumed>) = 60 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 108 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.297614][ T5098] Bluetooth: hci1: command tx timeout [ 83.314419][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5109] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5105] <... sendto resumed>) = 104 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5094] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5105] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] close(5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 60 [pid 5100] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5100] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 83.361360][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.369774][ T5100] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.377315][ T5100] bridge_slave_1: entered allmulticast mode [ 83.385075][ T5100] bridge_slave_1: entered promiscuous mode [pid 5100] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 108 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 40 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 108 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 104 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.422744][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.437676][ T5105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.447783][ T5098] Bluetooth: hci2: command tx timeout [pid 5100] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 104 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.501194][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.509115][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.516391][ T5109] bridge_slave_0: entered allmulticast mode [ 83.525183][ T5109] bridge_slave_0: entered promiscuous mode [ 83.538396][ T5098] Bluetooth: hci3: command tx timeout [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 108 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] <... sendto resumed>) = 40 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5109] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5109] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 104 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5100] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5112] close(5) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5109] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5) = 0 [pid 5109] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 104 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5094] recvfrom(3, [pid 5100] close(5 [ 83.552899][ T5105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5094] close(5) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 104 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.624320][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.635366][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.642890][ T5112] bridge_slave_0: entered allmulticast mode [ 83.653780][ T5112] bridge_slave_0: entered promiscuous mode [ 83.661725][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5105] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5112] close(5 [pid 5078] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5112] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5112] close(5 [pid 5110] <... epoll_pwait resumed>[], 128, 2347, NULL, 0) = 0 [pid 5110] epoll_pwait(4, [pid 5112] <... close resumed>) = 0 [pid 5110] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5110] futex(0xc0010e9148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5089] <... futex resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5110] epoll_pwait(4, [pid 5089] epoll_pwait(4, [pid 5110] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5089] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5089] epoll_pwait(4, [pid 5110] futex(0xc001314d48, FUTEX_WAIT_PRIVATE, 0, NULL [ 83.672665][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.681199][ T5109] bridge_slave_1: entered allmulticast mode [ 83.687794][ T5098] Bluetooth: hci4: command tx timeout [ 83.689213][ T5109] bridge_slave_1: entered promiscuous mode [ 83.708378][ T5100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=967824738} [pid 5109] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 40 [pid 5109] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 104 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5094] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5105] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5105] close(5 [pid 5094] close(5 [pid 5105] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [ 83.721562][ T5094] team0: Port device team_slave_0 added [ 83.742508][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.749879][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.762151][ T5112] bridge_slave_1: entered allmulticast mode [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 40 [pid 5100] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 40 [pid 5100] close(5 [pid 5112] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=39}) = 0 [ 83.769790][ T5112] bridge_slave_1: entered promiscuous mode [ 83.782692][ T5105] team0: Port device team_slave_0 added [pid 5100] close(5 [pid 5105] close(5 [pid 5109] <... sendto resumed>) = 104 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 40 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5112] <... sendto resumed>) = 104 [pid 5105] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5105] close(5 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5112] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 83.816641][ T5094] team0: Port device team_slave_1 added [ 83.844721][ T5100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 108 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 104 [pid 5094] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5109] close(5) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 104 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.870042][ T5105] team0: Port device team_slave_1 added [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5109] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5100] <... sendto resumed>) = 104 [pid 5112] close(5) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 108 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5109] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 83.916554][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... sendto resumed>) = 108 [pid 5094] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5105] recvfrom(3, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5105] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5109] close(5 [pid 5094] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 104 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 40 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5112] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5100] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5100] close(5 [pid 5112] close(5 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 83.996228][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.035133][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5105] <... sendto resumed>) = 108 [pid 5109] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5105] close(5) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5105] close(5) = 0 [ 84.045711][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.054717][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.085321][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 40 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5094] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 40 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5100] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5100] close(5) = 0 [ 84.100508][ T5100] team0: Port device team_slave_0 added [ 84.109120][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5109] <... sendto resumed>) = 104 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.147067][ T5105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.157690][ T5105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.186452][ T5105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 104 [pid 5105] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5112] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5105] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [ 84.212957][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.220245][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.249359][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5105] close(5) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 40 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 104 [pid 5100] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] <... sendto resumed>) = 104 [ 84.262546][ T5100] team0: Port device team_slave_1 added [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5112] close(5) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [pid 5094] <... sendto resumed>) = 68 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 108 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.304600][ T5105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.312270][ T5105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.339350][ T5105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 40 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5112] close(5) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5094] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 68 [pid 5109] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 108 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5105] <... close resumed>) = 0 [ 84.375961][ T5109] team0: Port device team_slave_0 added [ 84.385096][ T5112] team0: Port device team_slave_0 added [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5100] close(5 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 32 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 32 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5100] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5105] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5105] <... close resumed>) = 0 [ 84.433708][ T5109] team0: Port device team_slave_1 added [ 84.445299][ T5112] team0: Port device team_slave_1 added [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 108 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 40 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] <... sendto resumed>) = 108 [pid 5105] <... sendto resumed>) = 32 [pid 5094] <... sendto resumed>) = 32 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5094] recvfrom(3, [pid 5109] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=43}) = 0 [ 84.477830][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.484824][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.516442][ T5100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5094] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5105] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 108 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5100] close(5 [pid 5112] recvfrom(3, [pid 5094] <... sendto resumed>) = 100 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 108 [pid 5109] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5105] <... sendto resumed>) = 100 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5105] recvfrom(3, [pid 5112] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5109] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5109] close(5) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 100 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5094] close(5) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5094] close(5) = 0 [ 84.640497][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.648020][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.674079][ T5100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5094] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 40 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 72 [pid 5105] <... sendto resumed>) = 100 [pid 5094] recvfrom(3, [pid 5105] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 84.693528][ T5094] hsr_slave_0: entered promiscuous mode [ 84.700456][ T5094] hsr_slave_1: entered promiscuous mode [ 84.721058][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5094] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5105] close(5 [pid 5094] close(5 [pid 5105] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5105] close(5) = 0 [ 84.728344][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.755525][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.768415][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5105] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5112] <... sendto resumed>) = 40 [pid 5109] close(5 [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5109] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5109] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 68 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.775392][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.802015][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] <... sendto resumed>) = 32 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5094] close(5) = 0 [ 84.846914][ T5105] hsr_slave_0: entered promiscuous mode [ 84.856080][ T5105] hsr_slave_1: entered promiscuous mode [ 84.864856][ T5105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.874209][ T5105] Cannot create hsr debugfs directory [ 84.880652][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 72 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 84.888694][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.915232][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.929335][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5109] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5100] <... sendto resumed>) = 32 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 32 [pid 5112] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5109] <... sendto resumed>) = 68 [pid 5105] <... sendto resumed>) = 32 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 68 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5094] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5094] <... sendto resumed>) = 108 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5100] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5109] close(5 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 32 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [ 84.936315][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.964577][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 32 [pid 5112] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 32 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 32 [pid 5109] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5094] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5109] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5109] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5094] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 108 [pid 5100] <... sendto resumed>) = 100 [pid 5094] <... sendto resumed>) = 76 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 32 [pid 5109] <... sendto resumed>) = 32 [pid 5105] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 100 [pid 5112] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5100] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 100 [pid 5105] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5094] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5100] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5100] close(5) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5100] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 100 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 100 [pid 5105] <... sendto resumed>) = 76 [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 72 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 84 [pid 5100] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] <... sendto resumed>) = 100 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5109] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5094] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5109] close(5 [pid 5094] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5100] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 100 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=48}) = 0 [ 85.167191][ T5100] hsr_slave_0: entered promiscuous mode [ 85.175358][ T5100] hsr_slave_1: entered promiscuous mode [ 85.182607][ T5100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.190238][ T5100] Cannot create hsr debugfs directory [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5109] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5112] close(5) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 100 [pid 5105] recvfrom(3, [pid 5094] <... sendto resumed>) = 84 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 72 [pid 5100] <... sendto resumed>) = 32 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [ 85.265265][ T5109] hsr_slave_0: entered promiscuous mode [ 85.273889][ T5109] hsr_slave_1: entered promiscuous mode [ 85.282023][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.291078][ T5098] Bluetooth: hci0: command tx timeout [ 85.296681][ T5109] Cannot create hsr debugfs directory [ 85.307157][ T5112] hsr_slave_0: entered promiscuous mode [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5112] <... sendto resumed>) = 72 [pid 5109] <... sendto resumed>) = 32 [pid 5105] <... sendto resumed>) = 84 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 80 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 32 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5100] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [ 85.316064][ T5112] hsr_slave_1: entered promiscuous mode [ 85.322573][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.330277][ T5112] Cannot create hsr debugfs directory [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 32 [pid 5105] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 108 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 85.367953][ T5098] Bluetooth: hci1: command tx timeout [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 32 [pid 5105] <... sendto resumed>) = 84 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 80 [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5094] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5094] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5112] close(5 [pid 5105] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5109] <... sendto resumed>) = 108 [pid 5105] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5100] <... sendto resumed>) = 76 [pid 5112] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 80 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5105] recvfrom(3, [pid 5112] <... sendto resumed>) = 108 [pid 5109] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 88 [pid 5109] close(5 [pid 5112] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5105] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5112] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5112] close(5 [pid 5105] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 100 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 76 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5100] close(5) = 0 [pid 5100] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 76 [pid 5105] <... sendto resumed>) = 80 [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 84 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 88 [pid 5109] <... sendto resumed>) = 100 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5100] close(5 [ 85.527911][ T5098] Bluetooth: hci2: command tx timeout [pid 5094] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5112] <... sendto resumed>) = 100 [pid 5109] close(5 [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 88 [pid 5109] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5105] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5112] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5105] close(5 [pid 5112] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 108 [pid 5109] <... sendto resumed>) = 84 [pid 5100] <... sendto resumed>) = 84 [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 84 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 88 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5100] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5100] close(5 [pid 5094] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 80 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5100] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 68 [pid 5112] close(5 [pid 5109] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [ 85.617556][ T5098] Bluetooth: hci3: command tx timeout [pid 5100] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 84 [pid 5105] <... sendto resumed>) = 108 [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 80 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5094] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 84 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5109] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] close(5 [pid 5109] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 68 [pid 5100] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 80 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 68 [pid 5112] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5109] <... sendto resumed>) = 80 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 88 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 80 [pid 5112] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5105] close(5 [pid 5112] <... sendto resumed>) = 80 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5105] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5094] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5094] <... sendto resumed>) = 92 [pid 5109] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5105] <... sendto resumed>) = 68 [pid 5112] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5105] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5112] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 80 [pid 5094] <... openat resumed>) = 5 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] write(5, "1", 1 [pid 5100] <... sendto resumed>) = 88 [pid 5100] recvfrom(3, [pid 5094] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 88 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5094] <... close resumed>) = 0 [ 85.767629][ T5098] Bluetooth: hci4: command tx timeout [pid 5109] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5094] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 80 [pid 5094] <... openat resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] write(5, "1 4", 3 [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5100] <... sendto resumed>) = 108 [pid 5112] recvfrom(3, [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 88 [pid 5105] <... sendto resumed>) = 92 [pid 5100] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5105] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5109] <... socket resumed>) = 5 [pid 5105] <... openat resumed>) = 5 [pid 5100] close(5 [pid 5105] write(5, "4", 1 [pid 5100] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5100] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5109] close(5) = 0 [pid 5112] <... sendto resumed>) = 108 [pid 5109] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 88 [pid 5100] <... sendto resumed>) = 68 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5112] <... sendto resumed>) = 68 [pid 5100] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5112] recvfrom(3, [pid 5100] close(5 [pid 5109] <... sendto resumed>) = 108 [pid 5109] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5094] <... write resumed>) = 3 [pid 5112] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] <... sendto resumed>) = 68 [pid 5105] <... close resumed>) = 0 [pid 5105] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 80 [pid 5109] <... sendto resumed>) = 68 [pid 5105] <... openat resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5112] recvfrom(3, [pid 5105] write(5, "4 4", 3 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 80 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5109] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 6 [pid 5094] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 92 [pid 5112] recvfrom(3, [pid 5094] <... sendto resumed>) = 32 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(5, [pid 5112] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5109] <... sendto resumed>) = 68 [pid 5094] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5112] <... openat resumed>) = 5 [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] recvfrom(5, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] write(5, "2", 1 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 52 [pid 5094] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5094] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5094] close(7) = 0 [pid 5094] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5094] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1164720783}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 92 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5094] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5094] close(7) = 0 [pid 5094] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5100] write(5, "0", 1 [pid 5109] <... sendto resumed>) = 80 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... write resumed>) = -1 ENOENT (No such file or directory) [ 86.081923][ T5094] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 86.122197][ T5094] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5105] <... write resumed>) = 3 [pid 5100] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5094] <... sendto resumed>) = 48 [pid 5112] close(5 [pid 5109] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5105] close(5 [pid 5100] close(5 [pid 5094] recvfrom(6, [pid 5112] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1164720783}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... openat resumed>) = 5 [pid 5112] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5100] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... openat resumed>) = 5 [pid 5109] write(5, "3", 1 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 7 [pid 5094] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5112] write(5, "2 4", 3 [pid 5109] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5100] <... openat resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5109] close(5 [pid 5100] write(5, "0 4", 3 [pid 5094] close(7 [pid 5105] <... socket resumed>) = 6 [pid 5094] <... close resumed>) = 0 [pid 5105] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 32 [pid 5105] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5109] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5105] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... openat resumed>) = 5 [pid 5105] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] write(5, "3 4", 3 [pid 5105] <... sendto resumed>) = 52 [pid 5105] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5105] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5105] close(7) = 0 [pid 5105] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 48 [pid 5094] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1164720783}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 48 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(6, [pid 5094] <... socket resumed>) = 7 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-699183556}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5105] <... socket resumed>) = 7 [pid 5094] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5105] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5094] close(7 [pid 5105] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5105] close(7 [pid 5094] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [ 86.184644][ T5094] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 86.215486][ T5105] netdevsim netdevsim4 netdevsim0: renamed from eth0 [pid 5105] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... write resumed>) = 3 [pid 5112] close(5) = 0 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5112] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5112] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5094] <... sendto resumed>) = 48 [pid 5112] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(6, [pid 5112] <... sendto resumed>) = 52 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1164720783}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(5, [pid 5094] close(6 [pid 5112] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 7 [pid 5094] close(5 [pid 5112] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] close(7) = 0 [ 86.265531][ T5094] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 86.289934][ T5105] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 5112] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 48 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-699183556}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5094] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5112] <... sendto resumed>) = 48 [pid 5105] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5094] <... sendto resumed>) = 36 [pid 5105] close(7) = 0 [pid 5105] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(6, [pid 5094] recvfrom(5, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1292354247}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(5, [pid 5112] <... socket resumed>) = 7 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5094] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5112] close(7) = 0 [pid 5112] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 48 [pid 5094] <... sendto resumed>) = 368 [pid 5105] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-699183556}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 48 [pid 5094] recvfrom(5, [pid 5112] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1292354247}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5105] <... socket resumed>) = 7 [pid 5112] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5105] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5094] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5112] close(7 [pid 5105] close(7 [pid 5094] <... sendto resumed>) = 368 [pid 5112] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] recvfrom(5, [pid 5105] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 86.311470][ T5112] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 86.329832][ T5105] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 86.353518][ T5112] netdevsim netdevsim2 netdevsim1: renamed from eth1 [pid 5094] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 48 [pid 5105] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-699183556}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 48 [pid 5094] <... sendto resumed>) = 368 [pid 5105] close(6 [pid 5112] recvfrom(6, [pid 5094] recvfrom(5, [pid 5105] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1292354247}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5094] close(5 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5112] <... socket resumed>) = 7 [pid 5105] <... socket resumed>) = 5 [pid 5112] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5094] <... close resumed>) = 0 [pid 5105] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(7 [pid 5105] <... sendto resumed>) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5105] recvfrom(5, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [ 86.401816][ T5105] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 86.413292][ T5112] netdevsim netdevsim2 netdevsim2: renamed from eth2 [pid 5112] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5100] <... write resumed>) = 3 [pid 5094] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(5, [pid 5100] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5105] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] <... sendto resumed>) = 368 [pid 5094] <... sendto resumed>) = 40 [pid 5100] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [pid 5105] recvfrom(5, [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 48 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 6 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(6, [pid 5105] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1292354247}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5112] close(6 [pid 5094] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5112] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5105] <... sendto resumed>) = 368 [pid 5100] <... sendto resumed>) = 32 [pid 5112] recvfrom(5, [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5112] recvfrom(5, [pid 5105] recvfrom(5, [pid 5100] recvfrom(5, [ 86.453788][ T5112] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(5, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 368 [pid 5105] <... sendto resumed>) = 368 [pid 5100] <... sendto resumed>) = 52 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5112] recvfrom(5, [pid 5100] recvfrom(5, [pid 5094] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(5, [pid 5100] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5094] close(5 [pid 5112] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 368 [pid 5109] <... write resumed>) = 3 [pid 5105] close(5 [pid 5100] <... socket resumed>) = 7 [pid 5112] recvfrom(5, [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5112] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] <... socket resumed>) = 5 [pid 5100] close(7 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... sendto resumed>) = 368 [pid 5109] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5112] recvfrom(5, [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5100] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 6 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5094] recvfrom(3, [pid 5112] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 32 [pid 5094] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5109] recvfrom(5, [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] recvfrom(5, [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 48 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(6, [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1262983109}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 52 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(5, [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 7 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 7 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5100] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5100] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5109] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5100] close(7 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5112] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5109] close(7 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5112] <... close resumed>) = 0 [ 86.569824][ T5100] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5109] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 48 [pid 5109] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-834399052}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 64 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... sendto resumed>) = 48 [pid 5094] <... sendto resumed>) = 64 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 7 [pid 5100] recvfrom(6, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1262983109}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] close(7 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5109] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 7 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=1}) = 0 [ 86.623235][ T5109] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 86.642047][ T5100] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5109] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5112] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5094] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5105] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(7) = 0 [pid 5100] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 48 [pid 5109] recvfrom(6, [pid 5094] <... sendto resumed>) = 32 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-834399052}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5109] <... socket resumed>) = 7 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5109] close(7 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5109] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5109] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 44 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5109] <... sendto resumed>) = 48 [ 86.674534][ T5109] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 86.709618][ T5109] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5109] recvfrom(6, [pid 5112] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-834399052}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... socket resumed>) = 7 [pid 5100] <... sendto resumed>) = 48 [pid 5094] <... sendto resumed>) = 40 [pid 5109] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(6, [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1262983109}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(7 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 7 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5109] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5094] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5094] close(5 [pid 5112] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5) = 0 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... sendto resumed>) = 48 [pid 5100] close(7 [pid 5094] <... sendto resumed>) = 64 [pid 5112] recvfrom(3, [pid 5109] recvfrom(6, [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-834399052}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [ 86.731972][ T5100] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 86.765578][ T5109] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5100] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] close(6 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5109] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5094] close(5 [pid 5109] <... sendto resumed>) = 36 [pid 5105] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5100] <... sendto resumed>) = 48 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 32 [pid 5109] recvfrom(5, [pid 5105] <... sendto resumed>) = 32 [pid 5100] recvfrom(6, [pid 5094] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1262983109}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] close(6 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(5, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... socket resumed>) = 5 [pid 5109] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5100] close(5 [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5109] <... sendto resumed>) = 368 [pid 5105] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5105] close(5 [pid 5112] close(5 [pid 5105] <... close resumed>) = 0 [pid 5109] recvfrom(5, [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 86.792848][ T5100] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5109] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 368 [pid 5100] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5109] recvfrom(5, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(5, [pid 5094] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5094] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5109] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5100] recvfrom(5, [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5109] <... sendto resumed>) = 368 [pid 5105] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] recvfrom(5, [pid 5105] close(5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 40 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 368 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5100] recvfrom(5, [pid 5094] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5109] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 368 [pid 5094] <... sendto resumed>) = 32 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5094] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(5, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 44 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5100] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5105] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 368 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 44 [pid 5100] recvfrom(5, [pid 5094] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5109] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 64 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 40 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 40 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] close(5 [pid 5094] close(5 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 32 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5105] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5105] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5112] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 32 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 32 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5094] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5105] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5109] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5112] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 40 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5100] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5109] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 40 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 40 [pid 5109] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 32 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5112] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5112] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5105] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5105] <... sendto resumed>) = 32 [pid 5100] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5109] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... sendto resumed>) = 32 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5105] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5105] <... sendto resumed>) = 40 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 32 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5100] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5100] close(5 [pid 5109] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5105] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5094] close(5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5109] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] close(5 [pid 5100] close(5 [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 64 [ 87.133548][ T782] cfg80211: failed to load regulatory.db [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... sendto resumed>) = 32 [pid 5100] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5094] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5094] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5100] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5100] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5105] close(5 [pid 5094] close(5 [pid 5109] <... sendto resumed>) = 40 [pid 5112] <... sendto resumed>) = 32 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 40 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 32 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5109] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 32 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5112] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 40 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 64 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5109] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 64 [pid 5109] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 44 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5109] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5109] close(5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 64 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 32 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 44 [pid 5109] recvfrom(3, [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 40 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 44 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 32 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 40 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 40 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 64 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 32 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 32 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5112] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5112] close(5 [ 87.368139][ T5098] Bluetooth: hci0: command tx timeout [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 32 [pid 5112] <... sendto resumed>) = 32 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 40 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5100] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 40 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5100] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5100] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 32 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5112] <... sendto resumed>) = 64 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [ 87.448834][ T5098] Bluetooth: hci1: command tx timeout [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5094] close(5 [pid 5112] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5105] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 40 [pid 5100] close(5 [pid 5105] <... sendto resumed>) = 32 [pid 5094] <... sendto resumed>) = 64 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 32 [pid 5109] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 32 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5105] recvfrom(3, [pid 5112] close(5 [pid 5109] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 32 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5100] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5094] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5105] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5112] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 32 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 32 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5094] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5100] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5094] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 32 [pid 5094] <... sendto resumed>) = 64 [pid 5112] close(5 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [ 87.608780][ T5098] Bluetooth: hci2: command tx timeout [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5105] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5109] <... sendto resumed>) = 32 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5094] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5112] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5105] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 32 [pid 5094] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 40 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 32 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5094] <... ioctl resumed>, ifr_ifindex=12}) = 0 [ 87.687684][ T5098] Bluetooth: hci3: command tx timeout [pid 5112] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5112] <... sendto resumed>) = 32 [pid 5109] close(5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5112] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5112] close(5 [pid 5105] <... sendto resumed>) = 40 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5105] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] close(5 [pid 5094] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 32 [pid 5105] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5109] recvfrom(3, [pid 5105] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5112] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 44 [pid 5094] close(5 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5094] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5109] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5100] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5112] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 44 [pid 5109] close(5 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 44 [pid 5094] <... sendto resumed>) = 40 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5112] <... sendto resumed>) = 40 [pid 5109] close(5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5094] close(5 [ 87.847600][ T5098] Bluetooth: hci4: command tx timeout [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 32 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 64 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5112] <... sendto resumed>) = 64 [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 40 [pid 5100] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5109] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5094] <... sendto resumed>) = 44 [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5100] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 44 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 64 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5109] <... sendto resumed>) = 64 [pid 5112] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5109] recvfrom(3, [pid 5094] close(5 [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 32 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... sendto resumed>) = 40 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5094] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5100] close(5 [pid 5094] close(5 [pid 5112] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 32 [pid 5105] <... sendto resumed>) = 44 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5100] <... sendto resumed>) = 40 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5112] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5112] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 44 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5112] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5112] close(5 [pid 5109] close(5 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... sendto resumed>) = 64 [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5112] recvfrom(3, [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5112] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] recvfrom(3, [ 88.032594][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.052621][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... socket resumed>) = 5 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 64 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5112] <... sendto resumed>) = 40 [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 32 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 40 [pid 5094] <... close resumed>) = 0 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5105] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5105] close(5 [pid 5100] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... sendto resumed>) = 40 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5112] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [ 88.181701][ T5105] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... sendto resumed>) = 44 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5100] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5094] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 40 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5094] close(5 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 64 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5105] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5100] <... sendto resumed>) = 32 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5109] close(5 [pid 5105] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5112] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 44 [pid 5100] recvfrom(3, [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] <... sendto resumed>) = 44 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5109] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5100] close(5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5094] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 64 [pid 5112] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5094] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5105] close(5 [pid 5100] close(5 [pid 5094] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5) = 0 [pid 5109] <... close resumed>) = 0 [ 88.401215][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.435996][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 44 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... sendto resumed>) = 64 [pid 5100] <... sendto resumed>) = 32 [pid 5094] <... sendto resumed>) = 64 [pid 5105] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5112] recvfrom(3, [pid 5105] close(5 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5112] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5100] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5112] <... sendto resumed>) = 44 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5094] close(5 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5109] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 64 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5100] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [ 88.533266][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.540652][ T5139] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 44 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5112] recvfrom(3, [pid 5094] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5100] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=28}) = 0 [ 88.591254][ T5105] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.606693][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5094] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5105] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5100] close(5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5105] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5109] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 40 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] close(5 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5109] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 64 [pid 5112] close(5 [pid 5105] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5100] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5094] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5100] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5094] close(5) = 0 [ 88.694640][ T782] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.701893][ T782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.734660][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5109] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 40 [ 88.741958][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.761690][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.768871][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5109] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5105] recvfrom(3, [pid 5094] <... sendto resumed>) = 64 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5109] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5100] close(5 [pid 5105] close(5) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... sendto resumed>) = 44 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... sendto resumed>) = 64 [pid 5112] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5094] <... sendto resumed>) = 44 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5100] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5112] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 88.851438][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.873210][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.880552][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5094] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5100] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5100] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5112] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5105] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5112] close(5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 64 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5100] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5094] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [ 88.898033][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.905251][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.922317][ T5100] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5105] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5105] close(5 [pid 5100] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 44 [pid 5094] <... sendto resumed>) = 64 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 40 [pid 5112] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5112] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 44 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 40 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5100] close(5 [pid 5094] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] <... sendto resumed>) = 64 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... close resumed>) = 0 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 64 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5100] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5100] close(5) = 0 [pid 5094] close(5 [pid 5112] close(5 [ 89.004282][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.011557][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 44 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 40 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 64 [pid 5100] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 40 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 40 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 64 [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5112] close(5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5112] <... sendto resumed>) = 64 [pid 5100] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5100] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5100] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 44 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5094] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 89.125562][ T5146] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.132782][ T5146] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5094] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 64 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5112] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 40 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 40 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 64 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 64 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5094] close(5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5109] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 5109] close(5 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5094] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5105] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] close(5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5100] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5100] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 89.277300][ T5100] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 44 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5100] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 44 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5100] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5094] close(5) = 0 [pid 5112] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5109] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5109] close(5 [pid 5105] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5105] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... sendto resumed>) = 40 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 44 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5094] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5105] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5112] close(5 [pid 5105] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] close(5 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... close resumed>) = 0 [ 89.410151][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.417301][ T5139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.447671][ T5098] Bluetooth: hci0: command tx timeout [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 64 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 64 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5105] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5105] <... sendto resumed>) = 64 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5094] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 32 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 44 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5105] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5094] <... sendto resumed>) = 44 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5112] recvfrom(3, [pid 5105] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 40 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5112] close(5) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5100] recvfrom(3, [ 89.527912][ T5098] Bluetooth: hci1: command tx timeout [ 89.557182][ T5146] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.564469][ T5146] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 40 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 64 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5100] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... sendto resumed>) = 44 [pid 5094] close(5) = 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 44 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5109] <... sendto resumed>) = 40 [pid 5100] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 32 [pid 5094] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 40 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5 [ 89.688609][ T5098] Bluetooth: hci2: command tx timeout [pid 5105] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 40 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5109] <... sendto resumed>) = 64 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5094] recvfrom(3, [pid 5100] close(5) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5112] <... sendto resumed>) = 40 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5094] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5109] close(5 [pid 5105] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 64 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5100] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 64 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5094] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5100] close(5 [pid 5094] close(5 [pid 5109] close(5 [pid 5105] close(5 [pid 5094] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 89.769407][ T5098] Bluetooth: hci3: command tx timeout [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 32 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 44 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5105] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5109] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5094] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5100] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 40 [pid 5109] close(5) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 40 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 40 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5109] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5100] <... sendto resumed>) = 64 [pid 5109] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5100] recvfrom(3, [pid 5109] close(5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5109] <... sendto resumed>) = 64 [pid 5100] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5109] close(5 [pid 5100] <... sendto resumed>) = 44 [pid 5109] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 89.927694][ T5098] Bluetooth: hci4: command tx timeout [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 44 [pid 5109] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5112] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 32 [pid 5112] recvfrom(3, [pid 5100] <... sendto resumed>) = 40 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5112] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5100] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5112] close(5 [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5100] <... sendto resumed>) = 64 [pid 5112] <... sendto resumed>) = 40 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5112] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5105] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5100] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5112] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 64 [pid 5100] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5094] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5100] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 40 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5094] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5100] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5100] <... sendto resumed>) = 64 [pid 5112] <... sendto resumed>) = 40 [pid 5109] close(5 [pid 5100] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5112] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5109] <... sendto resumed>) = 40 [pid 5100] close(5 [pid 5112] close(5 [pid 5109] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 32 [pid 5100] <... sendto resumed>) = 44 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] close(5) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 40 [pid 5100] recvfrom(3, [pid 5112] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5100] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5100] close(5 [pid 5112] close(5 [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5100] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5112] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5100] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5112] close(5 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5112] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5112] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5100] <... sendto resumed>) = 40 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5100] close(5) = 0 [pid 5112] close(5) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 64 [pid 5112] <... sendto resumed>) = 44 [pid 5094] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5112] recvfrom(3, [pid 5100] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5094] <... sendto resumed>) = 32 [pid 5112] close(5 [pid 5109] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5105] <... sendto resumed>) = 32 [pid 5100] close(5 [pid 5094] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5105] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 40 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 32 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5100] <... sendto resumed>) = 32 [pid 5094] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5112] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5094] <... sendto resumed>) = 64 [pid 5109] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5112] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 40 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 40 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5112] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5112] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 32 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5112] <... sendto resumed>) = 44 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5094] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5112] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5112] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 32 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5112] recvfrom(3, [pid 5105] close(5 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... close resumed>) = 0 [ 90.461628][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 32 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 32 [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5112] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5112] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 44 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2", ifr_ifindex=69}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5112] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5112] <... sendto resumed>) = 44 [pid 5105] recvfrom(3, [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 32 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5105] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5112] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5105] close(5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 40 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 32 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 40 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5112] <... sendto resumed>) = 64 [pid 5112] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 32 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5112] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5105] close(5 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5112] <... sendto resumed>) = 44 [pid 5105] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 32 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=51}) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5109] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5094] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5094] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5105] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 32 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 40 [pid 5094] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5112] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5112] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 44 [pid 5105] close(5 [pid 5112] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5112] close(5) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5094] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5094] close(5 [pid 5109] close(5 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 44 [pid 5094] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5112] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5094] <... sendto resumed>) = 40 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5112] close(5) = 0 [pid 5105] close(5 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 64 [pid 5109] recvfrom(3, [pid 5094] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... sendto resumed>) = 40 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5112] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5112] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5112] <... sendto resumed>) = 44 [pid 5109] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] close(5 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 64 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5094] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 44 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 32 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5094] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] close(5 [pid 5112] <... sendto resumed>) = 64 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 44 [pid 5112] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 64 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 90.845204][ T5105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.879363][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 40 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5109] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5105] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5094] close(5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 40 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5094] <... sendto resumed>) = 64 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 5112] <... sendto resumed>) = 40 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 32 [pid 5094] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5100] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [ 90.960913][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x46\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5109] <... sendto resumed>) = 40 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5112] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5112] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5094] close(5 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5109] close(5 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x46\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5109] <... sendto resumed>) = 64 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5109] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5094] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3", ifr_ifindex=70}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5094] close(5 [pid 5109] <... sendto resumed>) = 44 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 32 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5109] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 40 [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5105] <... sendto resumed>) = 64 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5105] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5109] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5100] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 64 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5112] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5112] close(5 [pid 5109] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... sendto resumed>) = 44 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5094] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5100] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5094] close(5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5094] <... sendto resumed>) = 44 [pid 5112] close(5 [pid 5109] close(5 [pid 5094] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 32 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5100] recvfrom(3, [pid 5109] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5109] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5112] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5109] close(5) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5094] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5109] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5109] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5109] close(5 [pid 5100] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 44 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 44 [pid 5105] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5094] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5105] <... sendto resumed>) = 44 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5105] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5109] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5100] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 64 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 64 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 40 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5100] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5109] close(5 [pid 5100] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 44 [ 91.282126][ T5112] veth0_vlan: entered promiscuous mode [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5094] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5094] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5100] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5100] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5109] close(5 [pid 5100] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 44 [pid 5112] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... sendto resumed>) = 44 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5100] <... sendto resumed>) = 64 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5094] close(5 [pid 5105] close(5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 40 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5109] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5112] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5100] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5112] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5100] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5100] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5112] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5094] close(5 [pid 5109] close(5) = 0 [pid 5105] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 44 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 44 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 64 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 64 [pid 5100] close(5 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5100] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [ 91.416757][ T5100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.441997][ T5112] veth1_vlan: entered promiscuous mode [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 64 [pid 5094] close(5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5094] <... sendto resumed>) = 44 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5112] <... sendto resumed>) = 64 [pid 5109] recvfrom(3, [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 5100] close(5) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 44 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5112] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5112] <... sendto resumed>) = 44 [pid 5109] recvfrom(3, [pid 5105] close(5 [pid 5100] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5100] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5109] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 40 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5094] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5100] close(5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5112] <... sendto resumed>) = 40 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 64 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5109] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5112] <... sendto resumed>) = 64 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5100] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5112] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 44 [pid 5112] <... sendto resumed>) = 44 [pid 5109] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5094] close(5 [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 40 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5109] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5109] close(5 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 44 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 40 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5112] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5100] <... sendto resumed>) = 64 [pid 5112] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5109] close(5 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 40 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5105] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5100] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5094] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5100] recvfrom(3, [pid 5094] close(5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 44 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5100] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5100] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 40 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5105] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5100] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5100] <... sendto resumed>) = 64 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5112] <... sendto resumed>) = 64 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 91.705686][ T5109] veth0_vlan: entered promiscuous mode [pid 5109] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5100] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5112] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5109] recvfrom(3, [pid 5094] <... sendto resumed>) = 44 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... sendto resumed>) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 5105] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5109] close(5) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 44 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5112] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 64 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5105] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5094] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 40 [pid 5094] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5109] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5094] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 64 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 64 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5112] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 40 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5094] recvfrom(3, [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 44 [pid 5094] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5094] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... close resumed>) = 0 [ 91.875676][ T5109] veth1_vlan: entered promiscuous mode [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5105] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5112] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5112] close(5 [pid 5105] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5105] <... sendto resumed>) = 40 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5109] close(5 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5109] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 40 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 44 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5105] close(5 [pid 5112] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5109] recvfrom(3, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 40 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [ 91.967200][ T5094] veth0_vlan: entered promiscuous mode [ 91.992238][ T5112] veth0_macvtap: entered promiscuous mode [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5105] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5109] close(5 [pid 5100] close(5 [pid 5109] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 40 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 64 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5112] <... sendto resumed>) = 40 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 64 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 40 [pid 5100] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5112] <... sendto resumed>) = 64 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5094] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 92.020337][ T5105] veth0_vlan: entered promiscuous mode [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... sendto resumed>) = 44 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5100] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5109] close(5 [pid 5105] close(5 [pid 5094] recvfrom(3, [pid 5112] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 44 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5109] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5100] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5112] <... sendto resumed>) = 44 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5094] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5105] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 40 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5109] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5112] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [ 92.103782][ T5112] veth1_macvtap: entered promiscuous mode [pid 5109] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5100] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5100] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 44 [pid 5105] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5105] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5112] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5094] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [ 92.166790][ T5094] veth1_vlan: entered promiscuous mode [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 64 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5112] close(5 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5094] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5105] close(5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5094] close(5 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 64 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 44 [pid 5112] close(5 [pid 5109] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5094] <... sendto resumed>) = 64 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 44 [pid 5109] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5094] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 92.259616][ T5105] veth1_vlan: entered promiscuous mode [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5100] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 40 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 40 [pid 5100] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... close resumed>) = 0 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 40 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5109] close(5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5112] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5100] close(5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=58}) = 0 [ 92.302924][ T5100] veth0_vlan: entered promiscuous mode [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5105] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5112] <... sendto resumed>) = 40 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5094] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5112] recvfrom(3, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5094] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5105] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5100] <... close resumed>) = 0 [ 92.362961][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5105] close(5 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5112] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5109] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(5 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5100] close(5 [pid 5094] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5105] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5105] close(5 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 40 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5112] <... sendto resumed>) = 64 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 64 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5105] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5109] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5105] close(5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 44 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5100] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5105] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5105] close(5 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5100] <... sendto resumed>) = 44 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 44 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5094] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5112] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5112] close(5 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5109] <... close resumed>) = 0 [ 92.484122][ T5109] veth0_macvtap: entered promiscuous mode [ 92.510065][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.522570][ T5100] veth1_vlan: entered promiscuous mode [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 40 [pid 5109] recvfrom(3, [pid 5094] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5094] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5109] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5109] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5094] close(5 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [ 92.579832][ T5112] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.601634][ T5112] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.616285][ T5112] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 44 [pid 5100] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 44 [pid 5100] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5112] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] close(5) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5109] <... sendto resumed>) = 44 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5109] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5094] recvfrom(3, [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 40 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 64 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... sendto resumed>) = 64 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5094] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5100] <... socket resumed>) = 5 [ 92.625528][ T5112] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.645262][ T5109] veth1_macvtap: entered promiscuous mode [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5094] <... close resumed>) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 40 [pid 5112] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5109] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 44 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5094] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5100] <... sendto resumed>) = 44 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5112] <... sendto resumed>) = 44 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5105] close(5 [pid 5112] <... sendto resumed>) = 40 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5094] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5094] close(5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 5 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5112] close(5) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5109] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5112] recvfrom(3, [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5109] <... sendto resumed>) = 44 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5100] close(5 [pid 5094] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 32 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 64 [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 40 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5112] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5094] close(5 [pid 5112] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... sendto resumed>) = 40 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... sendto resumed>) = 40 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 64 [pid 5109] close(5 [pid 5105] recvfrom(3, [pid 5094] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5112] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5109] recvfrom(3, [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5094] close(5 [pid 5112] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 44 [pid 5100] close(5 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5094] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 32 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 44 [pid 5112] close(5 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] recvfrom(3, [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5094] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5112] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 40 [pid 5112] <... close resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 64 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5105] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] recvfrom(3, [pid 5109] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5105] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5112] close(5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 64 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 64 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [ 92.908501][ T5094] veth0_macvtap: entered promiscuous mode [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5112] <... sendto resumed>) = 32 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5094] <... socket resumed>) = 5 [pid 5112] close(3 [pid 5109] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5100] close(5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5112] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] <... openat resumed>) = 3 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5109] <... sendto resumed>) = 64 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... write resumed>) = 8 [pid 5109] recvfrom(3, [pid 5100] <... sendto resumed>) = 44 [pid 5112] close(3 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 44 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 3 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5112] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... sendto resumed>) = 40 [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5 [pid 5100] close(5 [pid 5112] <... sendto resumed>) = 32 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5112] recvfrom(3, [pid 5094] <... ioctl resumed>, ifr_ifindex=40}) = 0 [ 92.985462][ T5105] veth0_macvtap: entered promiscuous mode [ 92.994872][ T5094] veth1_macvtap: entered promiscuous mode [ 93.020899][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5112] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 44 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 40 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5105] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5112] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5109] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [ 93.045019][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.064477][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5109] <... sendto resumed>) = 40 [pid 5105] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5094] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5094] close(5 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... sendto resumed>) = 64 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... sendto resumed>) = 36 [pid 5109] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5094] <... socket resumed>) = 5 [pid 5112] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5112] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5109] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5094] close(5 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>) = 0 [pid 5105] <... sendto resumed>) = 44 [pid 5112] close(5 [pid 5100] <... sendto resumed>) = 44 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5105] close(5) = 0 [ 93.181970][ T5105] veth1_macvtap: entered promiscuous mode [ 93.205136][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.216449][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 40 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... socket resumed>) = 5 [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 64 [pid 5109] <... sendto resumed>) = 44 [pid 5105] recvfrom(3, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5112] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5105] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 40 [pid 5109] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 64 [pid 5105] close(5 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 93.230278][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.246998][ T1050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.264223][ T1050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5105] <... sendto resumed>) = 64 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5105] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... sendto resumed>) = 36 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 44 [pid 5112] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5112] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5112] close(5 [pid 5109] recvfrom(3, [pid 5094] close(5 [pid 5112] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5112] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 44 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5109] <... socket resumed>) = 5 [pid 5094] <... sendto resumed>) = 40 [pid 5100] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] close(5 [pid 5100] <... close resumed>) = 0 [pid 5112] <... sendto resumed>) = 36 [pid 5109] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] recvfrom(3, [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5112] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5105] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5112] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5094] close(5 [pid 5112] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5100] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5094] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] close(5) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... ioctl resumed>) = 0 [pid 5112] close(5 [pid 5109] <... sendto resumed>) = 44 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [ 93.389042][ T5109] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.406502][ T5109] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.416470][ T5109] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.427077][ T5109] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5112] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] <... sendto resumed>) = 64 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] recvfrom(3, [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5105] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5112] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5109] close(5 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] close(5 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 64 [pid 5109] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [ 93.469768][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.501724][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5109] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5112] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(5) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5) = 0 [ 93.521042][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.535732][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.546931][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.559235][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... sendto resumed>) = 32 [pid 5112] recvfrom(5, [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... sendto resumed>) = 44 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5112] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5112] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5109] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5105] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] close(5 [pid 5109] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] close(5 [pid 5105] <... close resumed>) = 0 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 40 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... sendto resumed>) = 32 [pid 5109] <... sendto resumed>) = 44 [ 93.573315][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.589718][ T5100] veth0_macvtap: entered promiscuous mode [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 40 [pid 5112] recvfrom(5, [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5112] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5112] close(5 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5112] <... close resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] close(3 [pid 5105] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5094] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 64 [pid 5112] <... mkdirat resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5112] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5094] recvfrom(3, [pid 5109] close(5) = 0 [pid 5112] <... mount resumed>) = 0 [pid 5105] recvfrom(3, [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] getpid( [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 64 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... getpid resumed>) = 1 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5078] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5112] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz2", 0777 [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5089] <... epoll_pwait resumed>[], 128, 9973, NULL, 0) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5089] epoll_pwait(4, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5094] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5089] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] close(5 [pid 5089] futex(0xc001314d48, FUTEX_WAKE_PRIVATE, 1 [pid 5112] <... mkdirat resumed>) = 0 [pid 5110] <... futex resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5089] <... futex resumed>) = 1 [pid 5110] epoll_pwait(4, [pid 5105] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5089] epoll_pwait(4, [pid 5112] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 5110] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 5 [pid 5089] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5112] <... openat resumed>) = 3 [pid 5110] epoll_pwait(4, [pid 5089] futex(0xc0010e9148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=968935445} [pid 5109] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5109] close(5) = 0 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] write(3, "32", 2 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 5112] <... write resumed>) = 2 [pid 5112] close(3 [pid 5100] close(5 [pid 5112] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5112] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 93.711968][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.722840][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.733702][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.745615][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5112] <... openat resumed>) = 3 [pid 5112] write(3, "1", 1 [pid 5094] <... sendto resumed>) = 44 [pid 5094] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5094] close(5) = 0 [ 93.759224][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.767320][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.779371][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.789949][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.801135][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... write resumed>) = 1 [pid 5112] close(3) = 0 [pid 5112] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz2", 0777 [pid 5109] <... sendto resumed>) = 64 [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 44 [pid 5112] <... mkdirat resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... sendto resumed>) = 40 [pid 5112] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... openat resumed>) = 3 [pid 5109] <... socket resumed>) = 5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5105] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] write(3, "1", 1 [pid 5109] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5094] <... close resumed>) = 0 [pid 5112] <... write resumed>) = 1 [pid 5100] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5112] close(3 [pid 5100] close(5 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [ 93.814481][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.825185][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.838424][ T5105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.852029][ T5100] veth1_macvtap: entered promiscuous mode [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 64 [pid 5112] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5100] <... sendto resumed>) = 40 [pid 5112] <... openat resumed>) = 3 [pid 5100] recvfrom(3, [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] write(3, "313524224", 9 [pid 5109] <... sendto resumed>) = 32 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... write resumed>) = 9 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5100] close(5) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... socket resumed>) = 5 [pid 5112] close(3 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5112] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5109] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... openat resumed>) = 3 [pid 5109] close(5 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5100] close(5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] write(3, "314572800", 9 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... write resumed>) = 9 [pid 5109] <... sendto resumed>) = 40 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] close(3 [pid 5109] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... sendto resumed>) = 44 [pid 5112] mkdirat(AT_FDCWD, "/syzcgroup/net/syz2", 0777 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5100] close(5) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5109] close(5) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5105] close(5) = 0 [pid 5094] <... sendto resumed>) = 44 [ 93.951607][ T5094] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.960882][ T5094] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.970177][ T5094] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.979628][ T5094] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... mkdirat resumed>) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5100] <... sendto resumed>) = 40 [pid 5094] recvfrom(3, [pid 5112] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5109] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... openat resumed>) = 3 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] write(3, "1", 1 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5109] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5094] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5094] close(5 [pid 5109] close(5 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 93.994363][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.012204][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.023229][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.033961][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... write resumed>) = 1 [pid 5112] close(3) = 0 [pid 5112] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5109] <... sendto resumed>) = 32 [pid 5105] <... sendto resumed>) = 44 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... sendto resumed>) = 40 [pid 5105] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] close(5 [pid 5100] <... socket resumed>) = 5 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5105] <... close resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5112] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5109] close(5) = 0 [pid 5105] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5112] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5094] close(5 [pid 5112] close(3 [pid 5109] <... sendto resumed>) = 40 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... close resumed>) = 0 [pid 5112] <... socket resumed>) = 3 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5105] close(5 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [ 94.044743][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.055629][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.072419][ T5105] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... sendto resumed>) = 64 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5112] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5109] close(5 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5094] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5100] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5100] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(3 [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] <... close resumed>) = 0 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... socket resumed>) = 5 [pid 5112] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5109] recvfrom(3, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... socket resumed>) = 3 [pid 5109] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] close(5 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5094] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5109] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5109] <... close resumed>) = 0 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5100] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5100] close(5) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [ 94.151106][ T5105] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.176317][ T5105] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.189526][ T5105] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5105] <... sendto resumed>) = 44 [pid 5094] <... sendto resumed>) = 44 [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5109] <... sendto resumed>) = 32 [pid 5100] <... sendto resumed>) = 64 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5109] recvfrom(3, [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5094] <... socket resumed>) = 5 [pid 5112] close(3 [pid 5109] close(3 [pid 5105] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] close(5 [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5112] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5109] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5105] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] close(5 [pid 5112] <... socket resumed>) = 3 [pid 5109] <... openat resumed>) = 3 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 94.198864][ T5105] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5109] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5105] <... sendto resumed>) = 40 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5109] <... write resumed>) = 8 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5109] close(3 [pid 5105] recvfrom(3, [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5109] <... close resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... socket resumed>) = 3 [pid 5105] <... socket resumed>) = 5 [pid 5109] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5109] <... sendto resumed>) = 40 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5109] recvfrom(3, [pid 5105] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5112] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5109] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5105] close(5 [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5109] recvfrom(3, [ 94.252933][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.275419][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.286129][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [pid 5105] <... close resumed>) = 0 [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5112] close(3) = 0 [pid 5109] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [ 94.297112][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.307683][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.318532][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.328919][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.339993][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5112] mkdirat(AT_FDCWD, "./0", 0777) = 0 [pid 5110] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2744123393, u64=9214590377666805761}}], 128, 9978, NULL, 0) = 1 [pid 5109] <... sendto resumed>) = 32 [pid 5110] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5110] read(31, "\x0d\xf0\xad\x0b", 4) = 4 [pid 5109] recvfrom(3, [pid 5110] futex(0xc0010e9148, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5109] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5089] <... futex resumed>) = 0 [pid 5112] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5110] epoll_ctl(4, EPOLL_CTL_DEL, 47, 0xc001337874 [pid 5109] recvfrom(3, [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... sendto resumed>) = 40 [pid 5089] epoll_pwait(4, [pid 5110] <... epoll_ctl resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5112] <... openat resumed>) = 3 [pid 5110] close(47 [pid 5109] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] ioctl(3, LOOP_CLR_FD [pid 5110] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 94.353446][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5089] epoll_pwait(4, [pid 5112] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5110] write(48, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5109] <... sendto resumed>) = 36 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] close(3 [pid 5110] <... write resumed>) = 64 [pid 5109] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5110] futex(0xc001314948, FUTEX_WAKE_PRIVATE, 1 [pid 5109] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5112] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5110] <... futex resumed>) = 1 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... futex resumed>) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5078] getpid( [pid 5112] <... socket resumed>) = 3 [pid 5110] read(31, [pid 5109] <... socket resumed>) = 5 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5100] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5107] futex(0xc001314948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... getpid resumed>) = 5077 [pid 5110] <... read resumed>0xc000012630, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5105] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5100] close(5 [pid 5094] close(5 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5110] futex(0xc001314d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5078] tgkill(5077, 5110, SIGURG [pid 5109] close(5 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5110] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... sendto resumed>) = 64 [pid 5078] <... tgkill resumed>) = 0 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5110] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5109] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5110] rt_sigreturn({mask=[]} [pid 5109] <... sendto resumed>) = 36 [pid 5105] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] recvfrom(3, [pid 5094] recvfrom(3, [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5110] <... rt_sigreturn resumed>) = 202 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5110] futex(0xc001314d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=243852412} [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5109] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5105] <... sendto resumed>) = 44 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5094] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5094] close(5 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5109] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5094] <... close resumed>) = 0 [pid 5112] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5109] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5109] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5112] close(3 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5112] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5112] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5105] close(5) = 0 [pid 5100] <... sendto resumed>) = 64 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... socket resumed>) = 3 [pid 5112] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5109] close(5 [pid 5105] <... sendto resumed>) = 40 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 32 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5109] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5112] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] close(3 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... close resumed>) = 0 [pid 5109] <... sendto resumed>) = 64 [pid 5105] <... socket resumed>) = 5 [pid 5112] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5112] <... socket resumed>) = 3 [pid 5105] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5105] close(5 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5109] recvfrom(3, [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5109] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5094] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... close resumed>) = 0 [pid 5094] close(5 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5105] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [ 94.475578][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.498456][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.514301][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5105] <... socket resumed>) = 5 [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5105] close(5 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5105] <... close resumed>) = 0 [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [ 94.533304][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.544479][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.561176][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5112] close(3) = 0 [pid 5112] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5112] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5100] <... sendto resumed>) = 44 [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... sendto resumed>) = 40 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5100] close(5 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5105] <... sendto resumed>) = 32 [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5109] <... sendto resumed>) = 36 [pid 5105] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5109] recvfrom(3, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... sendto resumed>) = 40 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5105] <... socket resumed>) = 5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5112] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5094] <... close resumed>) = 0 [ 94.574002][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.585530][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.596892][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.611189][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.623067][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5100] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5112] <... setsockopt resumed>) = 0 [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5109] <... socket resumed>) = 5 [pid 5105] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5100] close(5 [pid 5105] close(5 [pid 5094] <... sendto resumed>) = 64 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5109] close(5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 40 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5109] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5100] <... sendto resumed>) = 64 [pid 5112] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... setsockopt resumed>) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5112] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5112] <... setsockopt resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5112] close(3 [pid 5105] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... close resumed>) = 0 [pid 5105] close(5 [pid 5094] close(5 [pid 5112] read(249, [pid 5109] <... sendto resumed>) = 36 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5112] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] recvfrom(3, [pid 5105] <... sendto resumed>) = 64 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5105] recvfrom(3, [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5180 attached [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5094] <... sendto resumed>) = 32 [pid 5180] set_robust_list(0x55558da5c760, 24 [pid 5112] <... clone resumed>, child_tidptr=0x55558da5c750) = 3 [pid 5109] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] close(5 [pid 5094] recvfrom(3, [pid 5180] <... set_robust_list resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] chdir("./0" [pid 5109] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5180] <... chdir resumed>) = 0 [pid 5109] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] close(5 [pid 5180] <... prctl resumed>) = 0 [pid 5180] setpgid(0, 0 [pid 5105] <... close resumed>) = 0 [pid 5180] <... setpgid resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] symlinkat("/syzcgroup/unified/syz2", AT_FDCWD, "./cgroup" [pid 5109] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5094] <... socket resumed>) = 5 [pid 5180] <... symlinkat resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5180] symlinkat("/syzcgroup/cpu/syz2", AT_FDCWD, "./cgroup.cpu" [pid 5094] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5094] close(5 [pid 5180] <... symlinkat resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] symlinkat("/syzcgroup/net/syz2", AT_FDCWD, "./cgroup.net") = 0 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5180] write(3, "1000", 4 [pid 5105] <... sendto resumed>) = 32 [pid 5100] <... sendto resumed>) = 44 [pid 5180] <... write resumed>) = 4 [pid 5105] recvfrom(3, [pid 5180] close(3 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 40 [pid 5180] read(200, [pid 5109] close(5 [pid 5105] <... socket resumed>) = 5 [pid 5180] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5109] <... close resumed>) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] recvfrom(3, [pid 5180] read(200, [pid 5109] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 94.729342][ T5100] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.748498][ T5100] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.757861][ T5100] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.766585][ T5100] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5109] <... sendto resumed>) = 64 [pid 5105] close(5 [pid 5180] read(200, [pid 5105] <... close resumed>) = 0 [pid 5180] <... read resumed>0x7fff0455b630, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5109] recvfrom(3, [pid 5100] <... socket resumed>) = 5 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5180] close(249 [pid 5105] <... sendto resumed>) = 40 [pid 5180] <... close resumed>) = 0 [pid 5180] close(248 [pid 5105] recvfrom(3, [pid 5180] <... close resumed>) = 0 [pid 5180] close(4 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] <... close resumed>) = 0 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5094] <... socket resumed>) = 5 [pid 5180] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... socket resumed>) = 5 [pid 5180] <... futex resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5180] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5180] <... mmap resumed>) = 0x7f48c7029000 [pid 5180] mprotect(0x7f48c702a000, 131072, PROT_READ|PROT_WRITE [pid 5105] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5180] <... mprotect resumed>) = 0 [pid 5100] close(5 [pid 5094] close(5 [pid 5180] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 40 [pid 5180] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48c7049990, parent_tid=0x7f48c7049990, exit_signal=0, stack=0x7f48c7029000, stack_size=0x20240, tls=0x7f48c70496c0} [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 64 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5181 attached [pid 5109] <... socket resumed>) = 5 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5181] rseq(0x7f48c7049fe0, 0x20, 0, 0x53053053 [pid 5180] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5181] <... rseq resumed>) = 0 [pid 5180] rt_sigprocmask(SIG_SETMASK, [], [pid 5105] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5181] set_robust_list(0x7f48c70499a0, 24 [pid 5180] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5181] <... set_robust_list resumed>) = 0 [pid 5180] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] close(5 [pid 5105] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5105] close(5 [pid 5100] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5181] rt_sigprocmask(SIG_SETMASK, [], [pid 5180] <... futex resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5181] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5180] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] close(5 [pid 5181] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5094] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5181] <... socketpair resumed>[3, 4]) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] close(5 [pid 5181] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5181] <... futex resumed>) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5109] <... socket resumed>) = 5 [ 94.797805][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.809009][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5181] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5180] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5180] <... futex resumed>) = 0 [pid 5109] <... sendto resumed>) = 32 [pid 5105] <... sendto resumed>) = 32 [pid 5100] <... sendto resumed>) = 64 [pid 5181] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=2, value_size=4, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5180] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] recvfrom(3, [pid 5181] <... bpf resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 32 [pid 5181] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] recvfrom(5, [pid 5105] close(3 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5181] <... futex resumed>) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5105] <... close resumed>) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] recvfrom(3, [pid 5181] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5180] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... socket resumed>) = 5 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5180] <... futex resumed>) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5181] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5180] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5181] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5100] close(5 [pid 5181] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5181] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5180] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] close(5 [pid 5105] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5180] <... futex resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... openat resumed>) = 3 [pid 5100] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(3 [pid 5181] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5180] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5181] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5109] <... socket resumed>) = 5 [pid 5105] <... write resumed>) = 8 [pid 5094] <... close resumed>) = 0 [pid 5109] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5105] close(3 [pid 5181] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] <... openat resumed>) = 3 [pid 5181] <... futex resumed>) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5109] close(5 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5181] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5180] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 3 [pid 5100] <... sendto resumed>) = 44 [pid 5094] <... write resumed>) = 8 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5180] <... futex resumed>) = 0 [pid 5094] close(3 [pid 5105] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... close resumed>) = 0 [pid 5181] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5180] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] recvfrom(3, [pid 5181] <... bpf resumed>) = 6 [pid 5105] <... sendto resumed>) = 40 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5181] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5181] <... futex resumed>) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 3 [pid 5181] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5180] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... socket resumed>) = 5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5094] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5180] <... futex resumed>) = 0 [pid 5109] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5181] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 5180] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 40 [pid 5181] <... bpf resumed>) = 7 [pid 5109] <... sendto resumed>) = 32 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5181] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] recvfrom(5, [pid 5105] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] recvfrom(3, [pid 5181] <... futex resumed>) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5109] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5105] <... sendto resumed>) = 32 [pid 5100] <... sendto resumed>) = 40 [pid 5094] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5181] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5180] close(3 [pid 5109] close(5 [pid 5105] recvfrom(3, [pid 5094] recvfrom(3, [pid 5180] <... close resumed>) = 0 [pid 5100] recvfrom(3, [pid 5180] close(4 [pid 5105] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] close(5 [pid 5109] close(3 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... socket resumed>) = 5 [pid 5180] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5094] <... sendto resumed>) = 32 [pid 5180] close(6 [pid 5109] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5100] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5180] <... close resumed>) = 0 [pid 5180] close(7) = 0 [pid 5109] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5100] close(5 [pid 5109] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5094] recvfrom(3, [pid 5100] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] close(8 [pid 5109] <... mount resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] getpid( [pid 5094] recvfrom(3, [pid 5180] close(9) = -1 EBADF (Bad file descriptor) [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] close(10 [pid 5109] <... getpid resumed>) = 1 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... sendto resumed>) = 64 [pid 5094] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] close(11 [pid 5109] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz3", 0777 [pid 5100] recvfrom(3, [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... mkdirat resumed>) = 0 [pid 5105] <... sendto resumed>) = 36 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] close(12 [pid 5105] recvfrom(3, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5100] <... socket resumed>) = 5 [pid 5180] close(13 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5180] close(14 [pid 5100] close(5 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = 0 [pid 5180] close(15 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5180] close(16 [pid 5105] <... socket resumed>) = 5 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5180] close(17 [pid 5109] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 5105] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(5 [pid 5180] close(18 [pid 5105] <... close resumed>) = 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] close(19 [pid 5109] <... openat resumed>) = 3 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(20) = -1 EBADF (Bad file descriptor) [pid 5180] close(21) = -1 EBADF (Bad file descriptor) [pid 5180] close(22) = -1 EBADF (Bad file descriptor) [pid 5180] close(23) = -1 EBADF (Bad file descriptor) [pid 5180] close(24) = -1 EBADF (Bad file descriptor) [pid 5180] close(25) = -1 EBADF (Bad file descriptor) [pid 5180] close(26) = -1 EBADF (Bad file descriptor) [pid 5180] close(27) = -1 EBADF (Bad file descriptor) [pid 5180] close(28) = -1 EBADF (Bad file descriptor) [pid 5180] close(29) = -1 EBADF (Bad file descriptor) [pid 5180] close(3) = -1 EBADF (Bad file descriptor) [pid 5180] close(4) = -1 EBADF (Bad file descriptor) [pid 5180] close(5) = -1 EBADF (Bad file descriptor) [pid 5180] close(6) = -1 EBADF (Bad file descriptor) [pid 5180] close(7) = -1 EBADF (Bad file descriptor) [pid 5180] close(8) = -1 EBADF (Bad file descriptor) [pid 5180] close(9) = -1 EBADF (Bad file descriptor) [pid 5180] close(10) = -1 EBADF (Bad file descriptor) [pid 5180] close(11) = -1 EBADF (Bad file descriptor) [pid 5180] close(12) = -1 EBADF (Bad file descriptor) [pid 5180] close(13) = -1 EBADF (Bad file descriptor) [pid 5180] close(14) = -1 EBADF (Bad file descriptor) [pid 5180] close(15) = -1 EBADF (Bad file descriptor) [pid 5180] close(16) = -1 EBADF (Bad file descriptor) [pid 5109] write(3, "32", 2 [pid 5100] <... sendto resumed>) = 32 [pid 5109] <... write resumed>) = 2 [pid 5109] close(3 [pid 5100] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] close(17 [pid 5109] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5105] <... sendto resumed>) = 36 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(18 [pid 5100] <... socket resumed>) = 5 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5180] close(19 [pid 5100] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5109] <... openat resumed>) = 3 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] write(3, "1", 1 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5180] close(20 [pid 5100] <... close resumed>) = 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] close(21 [pid 5109] <... write resumed>) = 1 [pid 5105] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5094] <... sendto resumed>) = 36 [pid 5109] close(3 [pid 5094] recvfrom(3, [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... sendto resumed>) = 40 [pid 5180] close(22 [pid 5109] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz3", 0777 [pid 5105] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5094] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5180] close(23 [pid 5105] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5100] recvfrom(3, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... mkdirat resumed>) = 0 [pid 5105] <... ioctl resumed>) = 0 [pid 5180] close(24 [pid 5109] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... socket resumed>) = 5 [pid 5180] close(25 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... openat resumed>) = 3 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5180] close(26 [pid 5109] write(3, "1", 1 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5180] close(27 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] close(5 [pid 5109] <... write resumed>) = 1 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(28 [pid 5109] close(3 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... close resumed>) = 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = 0 [pid 5180] close(29 [pid 5094] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5105] recvfrom(3, [pid 5100] close(5 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5180] exit_group(0 [pid 5109] <... openat resumed>) = 3 [pid 5181] <... futex resumed>) = ? [pid 5180] <... exit_group resumed>) = ? [pid 5181] +++ exited with 0 +++ [pid 5180] +++ exited with 0 +++ [pid 5109] write(3, "313524224", 9 [pid 5094] <... sendto resumed>) = 36 [pid 5109] <... write resumed>) = 9 [pid 5112] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5109] close(3 [pid 5100] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [pid 5109] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] restart_syscall(<... resuming interrupted clone ...> [pid 5109] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5100] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... openat resumed>) = 3 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5112] <... restart_syscall resumed>) = 0 [pid 5109] write(3, "314572800", 9) = 9 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5100] close(5) = 0 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] close(3 [pid 5094] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5112] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5109] <... close resumed>) = 0 [pid 5094] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5089] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2744123393, u64=9214590377666805761}}], 128, 9319, NULL, 0) = 1 [pid 5112] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5109] mkdirat(AT_FDCWD, "/syzcgroup/net/syz3", 0777 [pid 5094] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5089] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5112] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5112] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] read(31, [pid 5112] <... openat resumed>) = 3 [pid 5089] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5112] newfstatat(3, "", [pid 5089] futex(0xc001314d48, FUTEX_WAKE_PRIVATE, 1 [pid 5112] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5110] <... futex resumed>) = 0 [pid 5089] <... futex resumed>) = 1 [pid 5110] epoll_pwait(4, [pid 5112] getdents64(3, [pid 5110] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5089] write(2, "2024/04/22 10:26:20 executed programs: 5\n", 41 [pid 5110] epoll_pwait(4, 2024/04/22 10:26:20 executed programs: 5 [pid 5112] <... getdents64 resumed>0x55558da5d930 /* 6 entries */, 32768) = 176 [pid 5089] <... write resumed>) = 41 [pid 5112] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5089] write(48, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5112] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] <... write resumed>) = 64 [pid 5112] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5089] futex(0xc001314948, FUTEX_WAKE_PRIVATE, 1 [pid 5078] getpid( [pid 5107] <... futex resumed>) = 0 [pid 5089] <... futex resumed>) = 1 [pid 5078] <... getpid resumed>) = 5077 [pid 5078] tgkill(5077, 5089, SIGURG [pid 5089] read(31, [pid 5078] <... tgkill resumed>) = 0 [pid 5089] <... read resumed>0xc000012640, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] futex(0xc001314948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5077, si_uid=0} --- [pid 5089] rt_sigreturn({mask=[]} [pid 5112] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5089] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] futex(0xc0010e9148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] unlink("./0/cgroup.cpu" [ 95.081436][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.102990][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=527227861} [pid 5112] <... unlink resumed>) = 0 [pid 5100] <... sendto resumed>) = 32 [pid 5112] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5109] <... mkdirat resumed>) = 0 [pid 5105] <... sendto resumed>) = 36 [pid 5094] <... ioctl resumed>) = 0 [pid 5112] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5094] close(5 [pid 5112] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5109] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5105] recvfrom(3, [pid 5100] recvfrom(3, [pid 5112] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5109] <... openat resumed>) = 3 [pid 5105] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... close resumed>) = 0 [pid 5112] unlink("./0/binderfs" [pid 5109] write(3, "1", 1 [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... socket resumed>) = 5 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5100] close(5 [pid 5105] close(5 [pid 5100] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... unlink resumed>) = 0 [pid 5109] <... write resumed>) = 1 [pid 5105] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] <... sendto resumed>) = 40 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5109] close(3 [pid 5105] <... sendto resumed>) = 36 [pid 5112] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5109] <... close resumed>) = 0 [pid 5100] recvfrom(3, [pid 5094] <... sendto resumed>) = 64 [pid 5112] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5109] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5105] recvfrom(3, [pid 5100] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] close(5 [pid 5109] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5105] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5100] <... close resumed>) = 0 [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5105] <... socket resumed>) = 5 [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5109] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5105] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5100] <... sendto resumed>) = 64 [pid 5094] recvfrom(3, [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5105] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5112] unlink("./0/cgroup" [pid 5109] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5105] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5100] recvfrom(3, [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... unlink resumed>) = 0 [pid 5094] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5105] <... ioctl resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5109] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5105] close(5 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] close(3 [pid 5105] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5105] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5112] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5109] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5100] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5109] <... socket resumed>) = 3 [pid 5100] close(5 [pid 5109] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5100] <... close resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] unlink("./0/cgroup.net" [pid 5109] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5109] close(3) = 0 [pid 5109] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5112] <... unlink resumed>) = 0 [pid 5109] <... socket resumed>) = 3 [pid 5112] getdents64(3, [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [ 95.194440][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.232573][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5112] <... getdents64 resumed>0x55558da5d930 /* 0 entries */, 32768) = 0 [pid 5105] <... sendto resumed>) = 64 [pid 5100] <... sendto resumed>) = 32 [pid 5112] close(3 [pid 5105] recvfrom(3, [pid 5112] <... close resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5105] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5100] recvfrom(3, [pid 5112] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5112] <... unlinkat resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] mkdirat(AT_FDCWD, "./1", 0777 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5100] close(3 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5112] <... mkdirat resumed>) = 0 [pid 5112] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5109] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5105] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5100] <... close resumed>) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5112] <... openat resumed>) = 3 [pid 5105] close(5 [pid 5100] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5112] ioctl(3, LOOP_CLR_FD [pid 5109] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5105] <... close resumed>) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5100] <... openat resumed>) = 3 [pid 5112] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5112] close(3 [pid 5100] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5112] <... close resumed>) = 0 [pid 5112] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5109] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5100] <... write resumed>) = 8 [ 95.245918][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.255638][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5112] <... socket resumed>) = 3 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5100] close(3 [pid 5094] <... sendto resumed>) = 36 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5109] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5094] recvfrom(3, [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5109] close(3 [pid 5105] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5094] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... sendto resumed>) = 32 [pid 5100] <... socket resumed>) = 3 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5109] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5094] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5094] close(5) = 0 [pid 5094] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5109] <... socket resumed>) = 3 [pid 5105] recvfrom(5, [pid 5100] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... sendto resumed>) = 36 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5105] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5100] <... sendto resumed>) = 40 [pid 5105] close(5 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5105] <... close resumed>) = 0 [pid 5100] recvfrom(3, [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5094] recvfrom(3, [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5105] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5094] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5109] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5100] recvfrom(3, [pid 5094] <... socket resumed>) = 5 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5112] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5109] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5105] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5105] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5100] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5112] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5109] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5105] close(5 [pid 5094] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5112] close(3 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5105] <... close resumed>) = 0 [pid 5100] <... sendto resumed>) = 32 [pid 5094] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5112] <... close resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5100] recvfrom(3, [pid 5112] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5094] <... ioctl resumed>) = 0 [pid 5112] <... socket resumed>) = 3 [pid 5100] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5112] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5100] recvfrom(3, [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5112] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5105] <... socket resumed>) = 5 [pid 5112] close(3 [pid 5100] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] <... close resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5094] close(5 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5094] <... close resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5094] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5109] close(3 [pid 5112] <... socket resumed>) = 3 [pid 5109] <... close resumed>) = 0 [pid 5109] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5110] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4288675841, u64=9214512532929118209}}], 128, 8532, NULL, 0) = 1 [pid 5109] <... write resumed>) = 4 [pid 5109] mkdirat(AT_FDCWD, "./0", 0777 [pid 5110] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5109] <... mkdirat resumed>) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5110] read(37, "\x0d\xf0\xad\x0b", 4) = 4 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5110] futex(0xc0010e9148, FUTEX_WAKE_PRIVATE, 1 [pid 5109] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5109] <... openat resumed>) = 3 [pid 5110] epoll_ctl(4, EPOLL_CTL_DEL, 51, 0xc001327874 [pid 5109] ioctl(3, LOOP_CLR_FD [pid 5110] <... epoll_ctl resumed>) = 0 [pid 5109] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5110] close(51) = 0 [pid 5110] write(52, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5109] close(3 [pid 5112] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728 [pid 5110] <... write resumed>) = 64 [pid 5109] <... close resumed>) = 0 [pid 5089] <... futex resumed>) = 0 [pid 5112] <... setsockopt resumed>) = 0 [pid 5110] read(37, [pid 5109] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5089] epoll_pwait(4, [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5110] <... read resumed>0xc000012650, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... socket resumed>) = 3 [pid 5105] <... sendto resumed>) = 32 [pid 5094] <... sendto resumed>) = 64 [pid 5089] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5078] epoll_pwait(4, [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5110] epoll_pwait(4, [pid 5105] recvfrom(5, [pid 5078] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5089] epoll_pwait(4, [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5094] recvfrom(3, [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5110] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5105] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5110] futex(0xc001314d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5105] close(5 [pid 5094] <... socket resumed>) = 5 [pid 5078] futex(0x2321ea0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=275485804} [pid 5112] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 880 [pid 5105] <... close resumed>) = 0 [pid 5105] close(3) = 0 [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5112] <... setsockopt resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5105] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5100] <... sendto resumed>) = 36 [pid 5094] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5105] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5100] recvfrom(3, [pid 5094] close(5 [pid 5112] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5109] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5105] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... close resumed>) = 0 [pid 5112] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5105] <... mount resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5112] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1032 [pid 5109] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5112] <... setsockopt resumed>) = 0 [pid 5109] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5100] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5109] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5105] getpid( [pid 5100] close(5 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5109] close(3 [pid 5100] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] <... getpid resumed>) = 1 [pid 5100] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... socket resumed>) = 5 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5109] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5105] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz4", 0777 [pid 5094] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... socket resumed>) = 3 [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5109] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [ 95.374611][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.403357][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5105] <... mkdirat resumed>) = 0 [pid 5112] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 576 [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5112] <... setsockopt resumed>) = 0 [pid 5105] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC [pid 5109] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5105] <... openat resumed>) = 3 [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5105] write(3, "32", 2 [pid 5100] <... sendto resumed>) = 36 [pid 5094] <... sendto resumed>) = 32 [pid 5112] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5105] <... write resumed>) = 2 [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5112] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 5105] close(3 [pid 5112] close(3 [pid 5109] close(3 [pid 5105] <... close resumed>) = 0 [pid 5094] recvfrom(5, [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5109] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5094] close(5 [pid 5112] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5109] <... socket resumed>) = 3 [pid 5105] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5100] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5094] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5105] <... openat resumed>) = 3 [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... socket resumed>) = 5 [pid 5112] <... socket resumed>) = 3 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5105] write(3, "1", 1 [pid 5100] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5094] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5094] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5109] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x60\x3e\x3b\xe9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 728 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(5 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5109] <... setsockopt resumed>) = 0 [pid 5105] <... write resumed>) = 1 [pid 5100] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5094] <... close resumed>) = 0 [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5105] close(3 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5109] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5100] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5105] <... close resumed>) = 0 [pid 5100] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5112] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5109] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5100] <... ioctl resumed>) = 0 [pid 5094] <... socket resumed>) = 5 [pid 5112] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5094] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5105] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz4", 0777 [pid 5112] <... setsockopt resumed>) = 0 [pid 5109] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x60\x3e\x3b\xe9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 880 [pid 5100] close(5 [pid 5094] <... sendto resumed>) = 32 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5109] <... setsockopt resumed>) = 0 [pid 5105] <... mkdirat resumed>) = 0 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5094] recvfrom(5, [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5109] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5112] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5105] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] close(5 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5109] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5105] <... openat resumed>) = 3 [pid 5100] <... sendto resumed>) = 64 [pid 5094] <... close resumed>) = 0 [pid 5109] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\x60\x3e\x3b\xe9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 1032 [pid 5094] close(3 [pid 5109] <... setsockopt resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5094] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5094] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5094] <... mount resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5112] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5105] write(3, "1", 1 [pid 5100] recvfrom(3, [pid 5094] getpid( [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5112] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5105] <... write resumed>) = 1 [pid 5100] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5112] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5105] close(3 [pid 5112] <... setsockopt resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] <... getpid resumed>) = 1 [pid 5109] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x60\x3e\x3b\xe9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 576 [pid 5094] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz1", 0777 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5109] <... setsockopt resumed>) = 0 [pid 5105] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5094] <... mkdirat resumed>) = 0 [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5094] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5109] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5105] <... openat resumed>) = 3 [pid 5094] <... openat resumed>) = 3 [pid 5112] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5109] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5112] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5109] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5105] write(3, "313524224", 9 [pid 5094] write(3, "32", 2 [pid 5112] <... setsockopt resumed>) = 0 [pid 5109] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x60\x3e\x3b\xe9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 728 [pid 5105] <... write resumed>) = 9 [pid 5094] <... write resumed>) = 2 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5109] <... setsockopt resumed>) = 0 [pid 5105] close(3 [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5112] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5109] close(3 [pid 5105] <... close resumed>) = 0 [pid 5112] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5109] <... close resumed>) = 0 [pid 5105] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5094] close(3 [pid 5112] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xc0\xb3\x55\x04\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5105] <... openat resumed>) = 3 [pid 5094] <... close resumed>) = 0 [pid 5112] <... setsockopt resumed>) = 0 [pid 5109] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5105] write(3, "314572800", 9 [pid 5094] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5112] close(3 [pid 5109] <... socket resumed>) = 3 [pid 5105] <... write resumed>) = 9 [pid 5094] <... openat resumed>) = 3 [pid 5112] <... close resumed>) = 0 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5094] write(3, "1", 1 [pid 5112] read(249, [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5105] close(3 [pid 5112] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5112] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5105] <... close resumed>) = 0 [pid 5094] <... write resumed>) = 1 [pid 5109] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x60\x3e\x3b\xe9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5094] close(3) = 0 ./strace-static-x86_64: Process 5183 attached [pid 5109] <... setsockopt resumed>) = 0 [pid 5105] mkdirat(AT_FDCWD, "/syzcgroup/net/syz4", 0777 [ 95.500582][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.510046][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5094] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz1", 0777 [pid 5183] set_robust_list(0x55558da5c760, 24 [pid 5112] <... clone resumed>, child_tidptr=0x55558da5c750) = 5 [pid 5183] <... set_robust_list resumed>) = 0 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5183] chdir("./1" [pid 5109] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5183] <... chdir resumed>) = 0 [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5183] setpgid(0, 0 [pid 5109] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5183] <... setpgid resumed>) = 0 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5183] symlinkat("/syzcgroup/unified/syz2", AT_FDCWD, "./cgroup" [pid 5109] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5109] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x60\x3e\x3b\xe9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5183] <... symlinkat resumed>) = 0 [pid 5109] <... setsockopt resumed>) = 0 [pid 5100] <... sendto resumed>) = 36 [pid 5105] <... mkdirat resumed>) = 0 [pid 5183] symlinkat("/syzcgroup/cpu/syz2", AT_FDCWD, "./cgroup.cpu" [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5105] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5094] <... mkdirat resumed>) = 0 [pid 5183] <... symlinkat resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5183] symlinkat("/syzcgroup/net/syz2", AT_FDCWD, "./cgroup.net" [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5105] <... openat resumed>) = 3 [pid 5109] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x60\x3e\x3b\xe9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5105] write(3, "1", 1 [pid 5183] <... symlinkat resumed>) = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5109] <... setsockopt resumed>) = 0 [pid 5105] <... write resumed>) = 1 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5094] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5183] <... openat resumed>) = 3 [pid 5109] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5105] close(3 [pid 5094] <... openat resumed>) = 3 [pid 5183] write(3, "1000", 4 [pid 5105] <... close resumed>) = 0 [pid 5105] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5183] <... write resumed>) = 4 [pid 5183] close(3 [pid 5109] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5105] <... socket resumed>) = 3 [pid 5094] write(3, "1", 1 [pid 5183] <... close resumed>) = 0 [pid 5109] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5105] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5094] <... write resumed>) = 1 [pid 5109] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x60\x3e\x3b\xe9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5100] recvfrom(3, [pid 5094] close(3 [pid 5109] <... setsockopt resumed>) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5094] <... close resumed>) = 0 [pid 5183] read(200, [pid 5109] close(3 [pid 5105] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5109] <... close resumed>) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] <... openat resumed>) = 3 [pid 5109] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5109] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] write(3, "313524224", 9) = 9 [pid 5094] close(3 [pid 5183] <... read resumed>0x7fff0455b630, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5183] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5105] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5183] <... symlinkat resumed>) = 0 [pid 5105] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5094] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5094] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5100] close(5 [pid 5183] close(249 [pid 5105] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5183] <... close resumed>) = 0 [pid 5105] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5183] close(248 [pid 5105] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5183] <... close resumed>) = 0 [pid 5183] close(4 [pid 5105] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5100] <... close resumed>) = 0 [pid 5094] <... openat resumed>) = 3 [pid 5100] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5184 attached [pid 5183] <... close resumed>) = 0 [pid 5105] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5094] write(3, "314572800", 9 [pid 5184] set_robust_list(0x555567787760, 24 [pid 5094] <... write resumed>) = 9 [pid 5184] <... set_robust_list resumed>) = 0 [pid 5094] close(3 [pid 5184] chdir("./0" [pid 5094] <... close resumed>) = 0 [pid 5094] mkdirat(AT_FDCWD, "/syzcgroup/net/syz1", 0777 [pid 5183] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... clone resumed>, child_tidptr=0x555567787750) = 3 [pid 5105] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5094] <... mkdirat resumed>) = 0 [pid 5184] <... chdir resumed>) = 0 [pid 5183] <... futex resumed>) = 0 [pid 5183] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5105] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] close(3 [pid 5184] <... prctl resumed>) = 0 [pid 5183] <... mmap resumed>) = 0x7f48c7029000 [pid 5184] setpgid(0, 0) = 0 [pid 5105] <... close resumed>) = 0 [pid 5184] symlinkat("/syzcgroup/unified/syz3", AT_FDCWD, "./cgroup" [pid 5183] mprotect(0x7f48c702a000, 131072, PROT_READ|PROT_WRITE [pid 5105] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5184] <... symlinkat resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5184] symlinkat("/syzcgroup/cpu/syz3", AT_FDCWD, "./cgroup.cpu" [pid 5183] <... mprotect resumed>) = 0 [pid 5105] <... socket resumed>) = 3 [pid 5100] <... sendto resumed>) = 36 [pid 5184] <... symlinkat resumed>) = 0 [pid 5100] recvfrom(3, [pid 5094] <... openat resumed>) = 3 [pid 5184] symlinkat("/syzcgroup/net/syz3", AT_FDCWD, "./cgroup.net" [pid 5105] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] write(3, "1", 1 [pid 5184] <... symlinkat resumed>) = 0 [pid 5183] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5105] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5105] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5100] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5094] <... write resumed>) = 1 [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5183] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5105] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] close(3 [pid 5184] <... openat resumed>) = 3 [pid 5105] close(3 [pid 5100] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5094] <... close resumed>) = 0 [pid 5183] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f48c7049990, parent_tid=0x7f48c7049990, exit_signal=0, stack=0x7f48c7029000, stack_size=0x20240, tls=0x7f48c70496c0} [pid 5105] <... close resumed>) = 0 [pid 5105] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5100] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5094] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5184] write(3, "1000", 4 [pid 5105] <... socket resumed>) = 3 [pid 5100] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5094] <... socket resumed>) = 3 [pid 5184] <... write resumed>) = 4 [pid 5105] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5184] close(3 [pid 5100] <... ioctl resumed>) = 0 [pid 5094] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5184] <... close resumed>) = 0 [pid 5105] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5105] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5184] read(200, [pid 5105] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5100] close(5 [pid 5094] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5184] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5184] read(200, [pid 5100] <... close resumed>) = 0 [pid 5094] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, ./strace-static-x86_64: Process 5185 attached [pid 5184] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5183] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5105] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5185] rseq(0x7f48c7049fe0, 0x20, 0, 0x53053053 [pid 5183] rt_sigprocmask(SIG_SETMASK, [], [pid 5184] read(200, [pid 5100] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5185] <... rseq resumed>) = 0 [pid 5184] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5183] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5100] <... sendto resumed>) = 64 [pid 5094] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5184] read(200, [pid 5100] recvfrom(3, [pid 5094] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5184] <... read resumed>0x7ffee93b40d0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5184] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5094] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5184] <... symlinkat resumed>) = 0 [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5094] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5094] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5184] close(249 [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5094] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5184] <... close resumed>) = 0 [pid 5100] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5100] close(5 [pid 5185] set_robust_list(0x7f48c70499a0, 24 [pid 5184] close(248 [pid 5183] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5094] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5185] <... set_robust_list resumed>) = 0 [pid 5183] <... futex resumed>) = 0 [pid 5185] rt_sigprocmask(SIG_SETMASK, [], [pid 5184] <... close resumed>) = 0 [pid 5183] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5185] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5184] close(4 [pid 5105] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5094] close(3 [pid 5185] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5184] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5184] futex(0x7f446e3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5185] <... socketpair resumed>[3, 4]) = 0 [pid 5105] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5185] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5094] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5185] <... futex resumed>) = 1 [pid 5184] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5183] <... futex resumed>) = 0 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5094] <... socket resumed>) = 3 [pid 5185] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5184] <... mmap resumed>) = 0x7f446ef41000 [pid 5183] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5100] <... socket resumed>) = 5 [pid 5094] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] mprotect(0x7f446ef42000, 131072, PROT_READ|PROT_WRITE [pid 5183] <... futex resumed>) = 0 [pid 5105] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5100] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5185] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=2, value_size=4, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5184] <... mprotect resumed>) = 0 [pid 5183] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5100] <... sendto resumed>) = 32 [pid 5094] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5185] <... bpf resumed>) = 5 [pid 5184] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5105] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5100] recvfrom(5, [pid 5094] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5185] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5105] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5100] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5094] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5185] <... futex resumed>) = 1 [pid 5184] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f446ef61990, parent_tid=0x7f446ef61990, exit_signal=0, stack=0x7f446ef41000, stack_size=0x20240, tls=0x7f446ef616c0} [pid 5183] <... futex resumed>) = 0 [pid 5105] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5100] close(5 [pid 5094] close(3./strace-static-x86_64: Process 5186 attached [pid 5185] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5100] <... close resumed>) = 0 [pid 5094] <... close resumed>) = 0 [pid 5186] rseq(0x7f446ef61fe0, 0x20, 0, 0x53053053 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5183] <... futex resumed>) = 0 [pid 5105] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5094] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5186] <... rseq resumed>) = 0 [pid 5185] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5184] rt_sigprocmask(SIG_SETMASK, [], [pid 5183] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5186] set_robust_list(0x7f446ef619a0, 24 [pid 5185] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5184] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5094] <... socket resumed>) = 3 [pid 5186] <... set_robust_list resumed>) = 0 [pid 5185] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] futex(0x7f446e3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] close(3 [pid 5100] <... socket resumed>) = 5 [pid 5186] rt_sigprocmask(SIG_SETMASK, [], [pid 5185] <... futex resumed>) = 1 [pid 5184] <... futex resumed>) = 0 [pid 5183] <... futex resumed>) = 0 [pid 5094] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5186] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5185] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5184] futex(0x7f446e3abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5183] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... close resumed>) = 0 [ 95.634506][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.644178][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5186] socketpair(AF_UNIX, SOCK_STREAM, 0, [3, 4]) = 0 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] <... futex resumed>) = 0 [pid 5105] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5100] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5094] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5186] futex(0x7f446e3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5183] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... socket resumed>) = 3 [pid 5100] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5100] close(5) = 0 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5100] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5186] <... futex resumed>) = 1 [pid 5185] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5184] <... futex resumed>) = 0 [pid 5105] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5100] <... sendto resumed>) = 32 [pid 5094] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5186] futex(0x7f446e3abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] futex(0x7f446e3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5185] <... futex resumed>) = 1 [pid 5184] <... futex resumed>) = 0 [pid 5183] <... futex resumed>) = 0 [pid 5105] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5100] recvfrom(5, [pid 5094] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5186] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=2, value_size=4, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5185] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5184] futex(0x7f446e3abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5183] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5186] <... bpf resumed>) = 5 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] <... futex resumed>) = 0 [pid 5105] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5100] close(5 [pid 5094] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5186] futex(0x7f446e3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5183] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... close resumed>) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5105] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5100] close(3 [pid 5184] <... futex resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5100] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5100] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5186] futex(0x7f446e3abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] <... bpf resumed>) = 6 [pid 5184] futex(0x7f446e3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... mount resumed>) = 0 [pid 5094] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5100] getpid( [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5185] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5105] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5094] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5186] bpf(BPF_MAP_UPDATE_ELEM, NULL, 0 [pid 5185] <... futex resumed>) = 1 [pid 5184] futex(0x7f446e3abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5183] <... futex resumed>) = 0 [pid 5100] <... getpid resumed>) = 1 [pid 5186] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5185] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7f48c63abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5100] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777 [pid 5094] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5186] futex(0x7f446e3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] <... futex resumed>) = 0 [pid 5105] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5100] <... mkdirat resumed>) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5185] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 5184] <... futex resumed>) = 0 [pid 5183] futex(0x7f48c63abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5094] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5185] <... bpf resumed>) = 7 [pid 5105] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5186] futex(0x7f446e3abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] futex(0x7f48c63abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] futex(0x7f446e3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5100] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5094] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] <... futex resumed>) = 0 [pid 5105] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5100] <... openat resumed>) = 3 [pid 5186] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5185] <... futex resumed>) = 1 [pid 5184] futex(0x7f446e3abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5183] <... futex resumed>) = 0 [pid 5100] write(3, "32", 2 [pid 5094] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5186] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 5185] futex(0x7f48c63abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] close(3 [pid 5105] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5100] <... write resumed>) = 2 [pid 5094] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5186] futex(0x7f446e3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... close resumed>) = 0 [pid 5100] close(3 [pid 5094] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5186] <... futex resumed>) = 1 [pid 5184] <... futex resumed>) = 0 [pid 5183] close(4 [pid 5100] <... close resumed>) = 0 [pid 5094] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5186] futex(0x7f446e3abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5184] futex(0x7f446e3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... close resumed>) = 0 [pid 5105] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5100] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5094] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] <... futex resumed>) = 0 [pid 5183] close(5 [pid 5105] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5100] <... openat resumed>) = 3 [pid 5186] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5184] futex(0x7f446e3abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5183] <... close resumed>) = 0 [pid 5094] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5186] <... bpf resumed>) = 6 [pid 5183] close(6 [pid 5105] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5100] write(3, "1", 1 [pid 5186] futex(0x7f446e3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... close resumed>) = 0 [pid 5094] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5105] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5184] <... futex resumed>) = 0 [pid 5183] close(7 [pid 5105] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5094] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5186] futex(0x7f446e3abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5184] futex(0x7f446e3abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... close resumed>) = 0 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] <... futex resumed>) = 0 [pid 5183] close(8 [pid 5100] <... write resumed>) = 1 [pid 5094] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5186] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 5184] futex(0x7f446e3abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5100] close(3 [pid 5094] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5183] close(9) = -1 EBADF (Bad file descriptor) [pid 5105] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5100] <... close resumed>) = 0 [pid 5094] close(3 [pid 5183] close(10 [pid 5105] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5100] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777 [pid 5094] <... close resumed>) = 0 [pid 5105] close(3 [pid 5100] <... mkdirat resumed>) = 0 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5183] close(11 [pid 5094] <... socket resumed>) = 3 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5186] <... bpf resumed>) = 7 [pid 5183] close(12 [pid 5105] <... close resumed>) = 0 [pid 5094] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5186] futex(0x7f446e3abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5094] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5105] <... write resumed>) = 4 [pid 5089] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2874146817, u64=9214590377796829185}}], 128, 8315, NULL, 0) = 1 [pid 5186] <... futex resumed>) = 1 [pid 5183] close(13 [pid 5105] mkdirat(AT_FDCWD, "./0", 0777 [pid 5094] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5089] futex(0x2321ea0, FUTEX_WAKE_PRIVATE, 1 [pid 5186] futex(0x7f446e3abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5089] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5184] <... futex resumed>) = 0 [pid 5183] close(14 [pid 5105] <... mkdirat resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5094] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5089] read(21, [pid 5184] close(3 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... openat resumed>) = 3 [pid 5094] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5183] close(15 [pid 5184] <... close resumed>) = 0 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 95.809896][ T5100] ------------[ cut here ]------------ [ 95.815657][ T5100] WARNING: CPU: 0 PID: 5100 at kernel/softirq.c:362 __local_bh_enable_ip+0x1be/0x200 [ 95.825313][ T5100] Modules linked in: [ 95.829208][ T5100] CPU: 0 PID: 5100 Comm: syz-executor.0 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 95.839176][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 95.849230][ T5100] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 95.855215][ T5100] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 95.874907][ T5100] RSP: 0018:ffffc9000435f5c0 EFLAGS: 00010046 [ 95.880975][ T5100] RAX: 0000000000000000 RBX: 1ffff9200086bebc RCX: 0000000000000000 [ 95.888944][ T5100] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fc7a6 [ 95.896929][ T5100] RBP: ffffc9000435f680 R08: ffff88802992cc53 R09: 1ffff1100532598a [ 95.904916][ T5100] R10: dffffc0000000000 R11: ffffed100532598b R12: dffffc0000000000 [ 95.912886][ T5100] R13: 0000000000000002 R14: ffffc9000435f600 R15: 0000000000000201 [ 95.920856][ T5100] FS: 0000555566980480(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 95.929801][ T5100] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.936382][ T5100] CR2: 00007f30bef7b208 CR3: 000000007a94a000 CR4: 00000000003506f0 [ 95.944355][ T5100] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.952323][ T5100] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.960291][ T5100] Call Trace: [ 95.963566][ T5100] [ 95.966512][ T5100] ? __warn+0x163/0x4b0 [ 95.970672][ T5100] ? __local_bh_enable_ip+0x1be/0x200 [ 95.976043][ T5100] ? report_bug+0x2b3/0x500 [ 95.980561][ T5100] ? __local_bh_enable_ip+0x1be/0x200 [ 95.985936][ T5100] ? handle_bug+0x3e/0x70 [ 95.990266][ T5100] ? exc_invalid_op+0x1a/0x50 [ 95.994945][ T5100] ? asm_exc_invalid_op+0x1a/0x20 [ 95.999983][ T5100] ? sock_hash_delete_elem+0x1a6/0x300 [ 96.005448][ T5100] ? __local_bh_enable_ip+0x1be/0x200 [ 96.010851][ T5100] ? sock_hash_delete_elem+0x1a6/0x300 [ 96.016323][ T5100] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 96.022055][ T5100] ? sock_hash_delete_elem+0x1a6/0x300 [ 96.027523][ T5100] ? do_raw_spin_unlock+0x13c/0x8b0 [ 96.032727][ T5100] ? sock_hash_delete_elem+0xb0/0x300 [ 96.038120][ T5100] sock_hash_delete_elem+0x1a6/0x300 [ 96.043426][ T5100] bpf_prog_2c29ac5cdc6b1842+0x42/0x46 [ 96.049000][ T5100] bpf_trace_run2+0x204/0x420 [ 96.053690][ T5100] ? bpf_trace_run2+0x114/0x420 [ 96.058552][ T5100] ? __pfx_bpf_trace_run2+0x10/0x10 [ 96.063774][ T5100] ? _raw_spin_lock_irq+0xdf/0x120 [ 96.068897][ T5100] ? put_css_set_locked+0x6e4/0x940 [ 96.074113][ T5100] ? put_css_set_locked+0x6e4/0x940 [ 96.079327][ T5100] kfree+0x291/0x380 [ 96.083225][ T5100] ? percpu_ref_put+0x181/0x250 [ 96.088081][ T5100] put_css_set_locked+0x6e4/0x940 [ 96.093117][ T5100] cgroup_migrate_finish+0x1bb/0x380 [ 96.098407][ T5100] cgroup_attach_task+0x7ef/0xac0 [ 96.103435][ T5100] ? cgroup_attach_task+0x2b5/0xac0 [ 96.108631][ T5100] ? __pfx_cgroup_attach_task+0x10/0x10 [ 96.114176][ T5100] ? get_task_cred+0x26/0x330 [ 96.118855][ T5100] ? __pfx_lock_release+0x10/0x10 [ 96.123892][ T5100] ? get_task_cred+0x26/0x330 [ 96.128571][ T5100] ? get_task_cred+0x312/0x330 [ 96.133334][ T5100] ? get_task_cred+0x26/0x330 [ 96.138030][ T5100] __cgroup1_procs_write+0x2e4/0x430 [ 96.143327][ T5100] ? __pfx___cgroup1_procs_write+0x10/0x10 [ 96.149142][ T5100] ? __pfx_lock_acquire+0x10/0x10 [ 96.154182][ T5100] ? __pfx_cgroup1_procs_write+0x10/0x10 [ 96.159878][ T5100] cgroup_file_write+0x2ce/0x6d0 [ 96.164840][ T5100] ? kernfs_fop_write_iter+0x1eb/0x500 [ 96.170319][ T5100] ? __pfx_cgroup_file_write+0x10/0x10 [ 96.175797][ T5100] ? __virt_addr_valid+0x183/0x520 [ 96.180950][ T5100] ? __pfx_cgroup_file_write+0x10/0x10 [ 96.186447][ T5100] kernfs_fop_write_iter+0x3a4/0x500 [ 96.191752][ T5100] vfs_write+0xa84/0xcb0 [ 96.196009][ T5100] ? __pfx_vfs_write+0x10/0x10 [ 96.200781][ T5100] ? lockdep_hardirqs_on+0x99/0x150 [ 96.205999][ T5100] ? __fdget_pos+0x272/0x320 [ 96.210594][ T5100] ksys_write+0x1a0/0x2c0 [ 96.214931][ T5100] ? __pfx_ksys_write+0x10/0x10 [ 96.219780][ T5100] ? do_syscall_64+0x10a/0x240 [ 96.224547][ T5100] ? syscall_trace_enter+0x5f/0x150 [ 96.229751][ T5100] do_syscall_64+0xfb/0x240 [ 96.234265][ T5100] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 96.240163][ T5100] RIP: 0033:0x7f9ce567cbef [ 96.244579][ T5100] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 80 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 81 02 00 48 [ 96.264219][ T5100] RSP: 002b:00007fffe74c9050 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 96.272692][ T5100] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f9ce567cbef [ 96.280662][ T5100] RDX: 0000000000000001 RSI: 00007fffe74c90a0 RDI: 0000000000000003 [ 96.288777][ T5100] RBP: 00007fffe74c9640 R08: 0000000000000000 R09: 00007fffe74c8ea7 [ 96.296795][ T5100] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 96.304836][ T5100] R13: 00007fffe74c90a0 R14: 00007fffe74c9600 R15: 00007fffe74c9640 [ 96.312855][ T5100] [ 96.315882][ T5100] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 96.323182][ T5100] CPU: 0 PID: 5100 Comm: syz-executor.0 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 96.333166][ T5100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 96.343849][ T5100] Call Trace: [ 96.347133][ T5100] [ 96.350065][ T5100] dump_stack_lvl+0x1e7/0x2e0 [ 96.354763][ T5100] ? __pfx_dump_stack_lvl+0x10/0x10 [ 96.359983][ T5100] ? __pfx__printk+0x10/0x10 [ 96.364580][ T5100] ? vscnprintf+0x5d/0x90 [ 96.368937][ T5100] panic+0x349/0x860 [ 96.372850][ T5100] ? __warn+0x172/0x4b0 [ 96.377019][ T5100] ? __pfx_panic+0x10/0x10 [ 96.381462][ T5100] __warn+0x31e/0x4b0 [ 96.385908][ T5100] ? __local_bh_enable_ip+0x1be/0x200 [ 96.391490][ T5100] report_bug+0x2b3/0x500 [ 96.396190][ T5100] ? __local_bh_enable_ip+0x1be/0x200 [ 96.401592][ T5100] handle_bug+0x3e/0x70 [ 96.405754][ T5100] exc_invalid_op+0x1a/0x50 [ 96.410278][ T5100] asm_exc_invalid_op+0x1a/0x20 [ 96.415133][ T5100] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 96.421131][ T5100] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 96.440735][ T5100] RSP: 0018:ffffc9000435f5c0 EFLAGS: 00010046 [ 96.446803][ T5100] RAX: 0000000000000000 RBX: 1ffff9200086bebc RCX: 0000000000000000 [ 96.454797][ T5100] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fc7a6 [ 96.462768][ T5100] RBP: ffffc9000435f680 R08: ffff88802992cc53 R09: 1ffff1100532598a [ 96.470734][ T5100] R10: dffffc0000000000 R11: ffffed100532598b R12: dffffc0000000000 [ 96.479051][ T5100] R13: 0000000000000002 R14: ffffc9000435f600 R15: 0000000000000201 [ 96.487031][ T5100] ? sock_hash_delete_elem+0x1a6/0x300 [ 96.492517][ T5100] ? sock_hash_delete_elem+0x1a6/0x300 [ 96.498008][ T5100] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 96.503737][ T5100] ? sock_hash_delete_elem+0x1a6/0x300 [ 96.509201][ T5100] ? do_raw_spin_unlock+0x13c/0x8b0 [ 96.514409][ T5100] ? sock_hash_delete_elem+0xb0/0x300 [ 96.519797][ T5100] sock_hash_delete_elem+0x1a6/0x300 [ 96.525091][ T5100] bpf_prog_2c29ac5cdc6b1842+0x42/0x46 [ 96.530551][ T5100] bpf_trace_run2+0x204/0x420 [ 96.535230][ T5100] ? bpf_trace_run2+0x114/0x420 [ 96.540080][ T5100] ? __pfx_bpf_trace_run2+0x10/0x10 [ 96.545273][ T5100] ? _raw_spin_lock_irq+0xdf/0x120 [ 96.550388][ T5100] ? put_css_set_locked+0x6e4/0x940 [ 96.555596][ T5100] ? put_css_set_locked+0x6e4/0x940 [ 96.560889][ T5100] kfree+0x291/0x380 [ 96.564787][ T5100] ? percpu_ref_put+0x181/0x250 [ 96.569646][ T5100] put_css_set_locked+0x6e4/0x940 [ 96.574682][ T5100] cgroup_migrate_finish+0x1bb/0x380 [ 96.579975][ T5100] cgroup_attach_task+0x7ef/0xac0 [ 96.585003][ T5100] ? cgroup_attach_task+0x2b5/0xac0 [ 96.590219][ T5100] ? __pfx_cgroup_attach_task+0x10/0x10 [ 96.595763][ T5100] ? get_task_cred+0x26/0x330 [ 96.600444][ T5100] ? __pfx_lock_release+0x10/0x10 [ 96.605478][ T5100] ? get_task_cred+0x26/0x330 [ 96.610151][ T5100] ? get_task_cred+0x312/0x330 [ 96.614915][ T5100] ? get_task_cred+0x26/0x330 [ 96.619593][ T5100] __cgroup1_procs_write+0x2e4/0x430 [ 96.624888][ T5100] ? __pfx___cgroup1_procs_write+0x10/0x10 [ 96.630725][ T5100] ? __pfx_lock_acquire+0x10/0x10 [ 96.635769][ T5100] ? __pfx_cgroup1_procs_write+0x10/0x10 [ 96.641420][ T5100] cgroup_file_write+0x2ce/0x6d0 [ 96.646395][ T5100] ? kernfs_fop_write_iter+0x1eb/0x500 [ 96.651887][ T5100] ? __pfx_cgroup_file_write+0x10/0x10 [ 96.657369][ T5100] ? __virt_addr_valid+0x183/0x520 [ 96.662505][ T5100] ? __pfx_cgroup_file_write+0x10/0x10 [ 96.667979][ T5100] kernfs_fop_write_iter+0x3a4/0x500 [ 96.673280][ T5100] vfs_write+0xa84/0xcb0 [ 96.677540][ T5100] ? __pfx_vfs_write+0x10/0x10 [ 96.682317][ T5100] ? lockdep_hardirqs_on+0x99/0x150 [ 96.687533][ T5100] ? __fdget_pos+0x272/0x320 [ 96.692129][ T5100] ksys_write+0x1a0/0x2c0 [ 96.696465][ T5100] ? __pfx_ksys_write+0x10/0x10 [ 96.701315][ T5100] ? do_syscall_64+0x10a/0x240 [ 96.706081][ T5100] ? syscall_trace_enter+0x5f/0x150 [ 96.711282][ T5100] do_syscall_64+0xfb/0x240 [ 96.715812][ T5100] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 96.721710][ T5100] RIP: 0033:0x7f9ce567cbef [ 96.726126][ T5100] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 80 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 81 02 00 48 [ 96.745814][ T5100] RSP: 002b:00007fffe74c9050 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 96.754228][ T5100] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f9ce567cbef [ 96.762195][ T5100] RDX: 0000000000000001 RSI: 00007fffe74c90a0 RDI: 0000000000000003 [ 96.770164][ T5100] RBP: 00007fffe74c9640 R08: 0000000000000000 R09: 00007fffe74c8ea7 [ 96.778200][ T5100] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 96.786168][ T5100] R13: 00007fffe74c90a0 R14: 00007fffe74c9600 R15: 00007fffe74c9640 [ 96.794163][ T5100] [ 97.902694][ T5100] Shutting down cpus with NMI [ 97.907769][ T5100] Kernel Offset: disabled [ 97.912232][ T5100] Rebooting in 86400 seconds..